Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1543026
MD5:f257f5ef2a5f13cd994e48884b58af95
SHA1:635975a431d3898aa6f4c049772b5082e6ad275e
SHA256:f463bb94ce95ce298bf3d1ea7c262b22363061f6340f14c688d22cf696063f47
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, LummaC Stealer, RedLine, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Search for Antivirus process
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to start a terminal service
Creates multiple autostart registry keys
Drops PE files with a suspicious file extension
Drops large PE files
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Reads the System eventlog
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6580 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F257F5EF2A5F13CD994E48884B58AF95)
    • axplong.exe (PID: 5512 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: F257F5EF2A5F13CD994E48884B58AF95)
  • axplong.exe (PID: 6132 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: F257F5EF2A5F13CD994E48884B58AF95)
  • axplong.exe (PID: 3924 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: F257F5EF2A5F13CD994E48884B58AF95)
    • zxcv.exe (PID: 6128 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe" MD5: A5CF5DE46EC3F0A677E94188B19E7862)
      • zxcv.exe (PID: 5456 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe" MD5: A5CF5DE46EC3F0A677E94188B19E7862)
      • zxcv.exe (PID: 6480 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe" MD5: A5CF5DE46EC3F0A677E94188B19E7862)
        • ofHIebp8us.exe (PID: 5548 cmdline: "C:\Users\user\AppData\Roaming\ofHIebp8us.exe" MD5: FD381B2627904D8365229D1DDD7E221F)
        • Cd0bGrjt9g.exe (PID: 6668 cmdline: "C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe" MD5: 131D164783DB3608E4B2E97428E17028)
      • WerFault.exe (PID: 6520 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6128 -s 312 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • stealc_default2.exe (PID: 5864 cmdline: "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" MD5: 68A99CF42959DC6406AF26E91D39F523)
    • gold.exe (PID: 2612 cmdline: "C:\Users\user\AppData\Local\Temp\1000474001\gold.exe" MD5: 9E675BBAF944EEEE4F1E7428A5B22C95)
      • InstallUtil.exe (PID: 3448 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
        • OFF011F112LUQGJPCDB24W.exe (PID: 1516 cmdline: "C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe" MD5: 97A370ACA7F83E19D8295AF2221BF211)
    • Offnewhere.exe (PID: 5876 cmdline: "C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe" MD5: 563E12FFD633CFB480AB1F3153676D22)
    • myrdx.exe (PID: 4196 cmdline: "C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe" MD5: A904AE8B26C7D421140BE930266ED425)
      • MSBuild.exe (PID: 3524 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
      • WerFault.exe (PID: 5332 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 260 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • 1.exe (PID: 1732 cmdline: "C:\Users\user\AppData\Local\Temp\1000802001\1.exe" MD5: BF43ACACD11D09300691CF9449C386D1)
    • splwow64.exe (PID: 2972 cmdline: "C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe" MD5: 5D97C2475C8A4D52E140EF4650D1028B)
      • cmd.exe (PID: 6200 cmdline: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 7360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 6308 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 1632 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 5764 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
          • Conhost.exe (PID: 4284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • findstr.exe (PID: 4524 cmdline: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 1580 cmdline: cmd /c md 197036 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • findstr.exe (PID: 5704 cmdline: findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 5264 cmdline: cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Jurisdiction.pif (PID: 5924 cmdline: Jurisdiction.pif T MD5: 18CE19B57F43CE0A5AF149C96AECC685)
          • cmd.exe (PID: 4832 cmdline: cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 4220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • choice.exe (PID: 3736 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
      • Conhost.exe (PID: 6776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 13a34faa3c.exe (PID: 6532 cmdline: "C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe" MD5: 26D8D52BAC8F4615861F39E118EFA28D)
    • d0d468f327.exe (PID: 5168 cmdline: "C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe" MD5: FA715FFB10963C654D62D2690ACAE23D)
    • 4ad48d7d65.exe (PID: 1600 cmdline: "C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe" MD5: 79844A66D5D7D52EC7836502F3F917FC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
{"C2 url": ["fadehairucw.store", "presticitpo.store", "thumbystriw.store", "founpiuer.store", "scriptyprefej.store", "navygenerayk.store", "necklacedmny.store", "crisiwarny.store"], "Build id": "LOGS11--LiveTraffic"}
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
{"C2 url": "89.105.223.196:29155", "Bot Id": "RDX", "Authorization Header": "21d3b2e8d7fdeff423c7a5819c5e64ed"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exeJoeSecurity_StealcYara detected StealcJoe Security
      C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_StealcYara detected StealcJoe Security
          SourceRuleDescriptionAuthorStrings
          00000024.00000003.3426127285.0000000001384000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmpJoeSecurity_StealcYara detected StealcJoe Security
              00000024.00000003.3212872917.0000000001382000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  00000003.00000002.2198640444.0000000000261000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    Click to see the 41 entries
                    SourceRuleDescriptionAuthorStrings
                    19.2.gold.exe.5ce0000.9.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      14.0.stealc_default2.exe.ca0000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                        2.2.axplong.exe.260000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          22.2.myrdx.exe.280000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            3.2.axplong.exe.260000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              Click to see the 6 entries

                              System Summary

                              barindex
                              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 3924, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4ad48d7d65.exe
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 3924, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4ad48d7d65.exe
                              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Jurisdiction.pif T, CommandLine: Jurisdiction.pif T, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6200, ParentProcessName: cmd.exe, ProcessCommandLine: Jurisdiction.pif T, ProcessId: 5924, ProcessName: Jurisdiction.pif
                              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, ProcessId: 5924, TargetFilename: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr
                              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe, ParentProcessId: 2972, ParentProcessName: splwow64.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, ProcessId: 6200, ProcessName: cmd.exe
                              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, ProcessId: 5924, TargetFilename: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr

                              Data Obfuscation

                              barindex
                              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe, ProcessId: 6532, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: Process startedAuthor: Joe Security: Data: Command: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6200, ParentProcessName: cmd.exe, ProcessCommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 4524, ProcessName: findstr.exe
                              No Suricata rule has matched

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: file.exeAvira: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exeAvira: detection malicious, Label: TR/AD.Stealc.cucnc
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                              Source: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                              Source: 14.0.stealc_default2.exe.ca0000.0.unpackMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
                              Source: 14.0.stealc_default2.exe.ca0000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
                              Source: 22.2.myrdx.exe.280000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": "89.105.223.196:29155", "Bot Id": "RDX", "Authorization Header": "21d3b2e8d7fdeff423c7a5819c5e64ed"}
                              Source: 20.2.InstallUtil.exe.600000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["fadehairucw.store", "presticitpo.store", "thumbystriw.store", "founpiuer.store", "scriptyprefej.store", "navygenerayk.store", "necklacedmny.store", "crisiwarny.store"], "Build id": "LOGS11--LiveTraffic"}
                              Source: C:\ProgramData\LgAmARwZ\Application.exeVirustotal: Detection: 26%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeReversingLabs: Detection: 34%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exeReversingLabs: Detection: 71%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\random[1].exeReversingLabs: Detection: 44%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\myrdx[1].exeReversingLabs: Detection: 73%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\random[1].exeReversingLabs: Detection: 36%
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeReversingLabs: Detection: 71%
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeReversingLabs: Detection: 73%
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeReversingLabs: Detection: 34%
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeReversingLabs: Detection: 44%
                              Source: C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exeReversingLabs: Detection: 36%
                              Source: C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exeReversingLabs: Detection: 44%
                              Source: C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exeReversingLabs: Detection: 36%
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 55%
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeReversingLabs: Detection: 34%
                              Source: file.exeReversingLabs: Detection: 55%
                              Source: file.exeVirustotal: Detection: 57%Perma Link
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeJoe Sandbox ML: detected
                              Source: C:\ProgramData\LgAmARwZ\Application.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\gold[1].exeJoe Sandbox ML: detected
                              Source: file.exeJoe Sandbox ML: detected
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: scriptyprefej.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: navygenerayk.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: founpiuer.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: necklacedmny.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: thumbystriw.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: fadehairucw.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: crisiwarny.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: presticitpo.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: opinieni.store
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: TeslaBrowser/5.5
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: - Screen Resoluton:
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: - Physical Installed Memory:
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: Workgroup: -
                              Source: 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString decryptor: 4SD0y4--MAGISTER
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA9B60 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,14_2_00CA9B60
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAC820 memset,lstrlenA,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcatA,lstrcatA,PK11_FreeSlot,lstrcatA,14_2_00CAC820
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA9AC0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,14_2_00CA9AC0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB8EA0 CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,14_2_00CB8EA0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA7240 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,14_2_00CA7240
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAB6C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,14_2_6BAB6C80
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_cefda3a9-6
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmp
                              Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp
                              Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: gold.exe, 00000013.00000002.2767640361.000000000050C000.00000040.00000001.01000000.00000012.sdmp
                              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: gold.exe, 00000013.00000002.2806606580.000000000465F000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004802000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2819140409.0000000005E30000.00000004.10000000.00040000.00000000.sdmp, gold.exe, 00000013.00000002.2774776253.0000000003886000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: gold.exe, 00000013.00000002.2806606580.000000000465F000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004802000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2819140409.0000000005E30000.00000004.10000000.00040000.00000000.sdmp, gold.exe, 00000013.00000002.2774776253.0000000003886000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: protobuf-net.pdbSHA256}Lq source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmp
                              Source: Binary string: nss3.pdb source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp
                              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: OFF011F112LUQGJPCDB24W.exe, 00000025.00000002.3108575283.0000000000F22000.00000040.00000001.01000000.00000021.sdmp, OFF011F112LUQGJPCDB24W.exe, 00000025.00000003.3042907267.0000000004840000.00000004.00001000.00020000.00000000.sdmp
                              Source: Binary string: mozglue.pdb source: stealc_default2.exe, 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmp
                              Source: Binary string: protobuf-net.pdb source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmp
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0025ADB8 FindFirstFileExW,8_2_0025ADB8
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0025ADB8 FindFirstFileExW,9_2_0025ADB8
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0041B6EA FindFirstFileExW,10_2_0041B6EA
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAE430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,14_2_00CAE430
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB4910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CB4910
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA16D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CA16D0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CADA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,14_2_00CADA80
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB3EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,14_2_00CB3EA0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAF6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CAF6B0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CABE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,14_2_00CABE70
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB38B0 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,14_2_00CB38B0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB4570 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,14_2_00CB4570
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,14_2_00CAED20
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CADE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CADE10
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                              Networking

                              barindex
                              Source: Malware configuration extractorURLs: http://185.215.113.17/2fb6c2cc8dce150a.php
                              Source: Malware configuration extractorURLs: fadehairucw.store
                              Source: Malware configuration extractorURLs: presticitpo.store
                              Source: Malware configuration extractorURLs: thumbystriw.store
                              Source: Malware configuration extractorURLs: founpiuer.store
                              Source: Malware configuration extractorURLs: scriptyprefej.store
                              Source: Malware configuration extractorURLs: navygenerayk.store
                              Source: Malware configuration extractorURLs: necklacedmny.store
                              Source: Malware configuration extractorURLs: crisiwarny.store
                              Source: Malware configuration extractorURLs: http://185.215.113.17/2fb6c2cc8dce150a.php
                              Source: Malware configuration extractorIPs: 185.215.113.16
                              Source: Malware configuration extractorURLs: 89.105.223.196:29155
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_0026BD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,7_2_0026BD60
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://.css
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://.jpg
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/1.exe0
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/1.exe:
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000014.00000002.3018621240.000000000082C000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000014.00000002.3012882720.000000000078D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/15.113.16/216e50adc2dd0a1bfe522b3effbbd4e64e3aa636b77##
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/15.113.16/ta
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/216e50adc2dd0a1bfe522b3effbbd4e64e3aa636b77
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Downloads
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000007.00000002.4561179734.0000000001101000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000007.00000002.4561179734.000000000105B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php&O
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php2O
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php9
                              Source: axplong.exe, 00000007.00000002.4561179734.0000000001101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php9001
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpCOMJN
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpFN
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpNO
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpRN
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpVO
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded8
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedD
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedi
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedu
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php~O
                              Source: InstallUtil.exe, 00000014.00000002.3018621240.000000000082C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/K
                              Source: InstallUtil.exe, 00000014.00000002.3018621240.000000000082C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/S
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ViewSizePreferences.SourceAumid1
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/random.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/random.exe5
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/splwow64.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/12.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/gold.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/gold.exeh
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/myrdx.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/myrdx.exef
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000101B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000007.00000002.4561179734.000000000106F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/zxcv.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000106F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/zxcv.exe3
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000106F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/zxcv.exef69c5867ee82
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/lumma/random.exe
                              Source: InstallUtil.exe, 00000014.00000002.3013913479.00000000007BE000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000014.00000002.3012882720.000000000077C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ons
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe6
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ta
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.00000000007EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2886105690.00000000007EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2886105690.000000000081E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php3
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpch
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpinomi
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpl
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpla
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpos
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpp1#Ivx
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpt
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phption:
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpwser
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/9
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dllY
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dllG
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllk
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000081E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000081E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllDt
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dll=
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dllN
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: http://185.215.113.172fb6c2cc8dce150a.phption:
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001216000.00000004.00000020.00020000.00000000.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.php
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.php/
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.php/)
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.php9
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.phpI
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.phpU
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/e2b1563c6670f193.phpq
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/v
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/ws
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206;
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.36/Offnewhere.exe
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.36/Offnewhere.exe_
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                              Source: splwow64.exe, 0000001C.00000002.2991915904.000000000041F000.00000004.00000001.01000000.0000001C.sdmp, splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                              Source: InstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                              Source: splwow64.exe.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: http://home.sevtji17ht.top/pYdgAbRKumVXpoeGtZwN19
                              Source: 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://home.tventji20vs.top/NWYJPzCYEvZpxoyKvBIK92
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://html4/loose.dtd
                              Source: splwow64.exe, 0000001C.00000002.2991870621.0000000000408000.00000002.00000001.01000000.0000001C.sdmp, splwow64.exe, 0000001C.00000000.2918578471.0000000000408000.00000002.00000001.01000000.0000001C.sdmp, splwow64.exe.7.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://ocsp.digicert.com0
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://ocsp.digicert.com0A
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://ocsp.digicert.com0C
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://ocsp.digicert.com0X
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                              Source: splwow64.exe, 0000001C.00000002.2991915904.000000000041F000.00000004.00000001.01000000.0000001C.sdmp, splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003886000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty0Xu
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15V
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002AF2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                              Source: MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                              Source: Amcache.hve.13.drString found in binary or memory: http://upx.sf.net
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000000.3014711658.0000000000539000.00000002.00000001.01000000.00000022.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, splwow64.exe.7.drString found in binary or memory: http://www.digicert.com/CPS0
                              Source: stealc_default2.exe, stealc_default2.exe, 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                              Source: stealc_default2.exe, 0000000E.00000002.2919401771.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                              Source: d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                              Source: d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://ace-snapper-privately.ngrok-free.app/test/test
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://ace-snapper-privately.ngrok-free.app/test/testFailed
                              Source: myrdx.exe, 00000016.00000002.2910389172.00000000002AC000.00000004.00000001.01000000.00000015.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3026057510.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                              Source: d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                              Source: InstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/
                              Source: InstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/N
                              Source: InstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/Y
                              Source: InstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/an
                              Source: InstallUtil.exe, 00000014.00000002.3035380844.0000000002D30000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000014.00000002.3018621240.000000000082C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/api
                              Source: InstallUtil.exe, 00000014.00000002.3035380844.0000000002D30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/apiVi
                              Source: 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                              Source: 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                              Source: Offnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                              Source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                              Source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                              Source: d0d468f327.exe, 00000024.00000003.3241594886.000000000139E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/
                              Source: d0d468f327.exe, 00000024.00000003.3860072459.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860181129.0000000001373000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859935758.000000000136E000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869148594.0000000001374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/T1
                              Source: d0d468f327.exe, 00000024.00000003.3518169431.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860072459.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860181129.0000000001373000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859935758.000000000136E000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869148594.0000000001374000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3742129280.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3843451594.0000000001370000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/_1
                              Source: d0d468f327.exe, 00000024.00000003.3860117485.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3518169431.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869185371.000000000137D000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3792596827.000000000137D000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860072459.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860181129.0000000001373000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3115117345.000000000137B000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859935758.000000000136E000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3868990763.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869148594.0000000001374000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3843451594.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.00000000012E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/api
                              Source: d0d468f327.exe, 00000024.00000003.3860117485.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3868990763.0000000001314000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/apip-Y7
                              Source: d0d468f327.exe, 00000024.00000003.3518169431.0000000001370000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/apir2
                              Source: d0d468f327.exe, 00000024.00000003.3860072459.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860181129.0000000001373000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859935758.000000000136E000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869148594.0000000001374000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3843451594.0000000001370000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/apis2
                              Source: d0d468f327.exe, 00000024.00000003.3426127285.0000000001384000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3435924479.0000000001390000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3212872917.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3241887546.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3302300126.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3771730592.000000000138C000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3274758029.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3330816935.0000000001383000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3836606968.0000000001392000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3330670556.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3270101653.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3242119222.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3268957101.0000000001382000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869329802.0000000001392000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3685785442.0000000001392000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3435730777.000000000138C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/d
                              Source: d0d468f327.exe, 00000024.00000003.3212774952.000000000139D000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3181850438.00000000013A0000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3165998045.000000000139F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/e
                              Source: d0d468f327.exe, 00000024.00000003.3860072459.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860181129.0000000001373000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859935758.000000000136E000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869148594.0000000001374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store/s1
                              Source: d0d468f327.exe, 00000024.00000003.3860117485.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3868990763.0000000001314000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store:443/api
                              Source: d0d468f327.exe, 00000024.00000003.3212872917.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store:443/api/Mailbird
                              Source: d0d468f327.exe, 00000024.00000003.3860117485.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3868990763.0000000001314000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://opinieni.store:443/api0
                              Source: axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                              Source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                              Source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                              Source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                              Source: d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                              Source: stealc_default2.exe, 0000000E.00000003.2839188523.000000002D131000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                              Source: stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: Jurisdiction.pif.29.drString found in binary or memory: https://www.globalsign.com/repository/0
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drString found in binary or memory: https://www.globalsign.com/repository/06
                              Source: d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/about/
                              Source: d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                              Source: d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                              Source: stealc_default2.exe, 0000000E.00000003.2839188523.000000002D131000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/ZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBM
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/lvYnwxfDB8MHxMYXN0UGFzc3xoZG9raWVqbnBpbWFrZWRoYWpoZGxj
                              Source: d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: stealc_default2.exe, 0000000E.00000003.2839188523.000000002D131000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                              Source: stealc_default2.exe, 0000000E.00000003.2839188523.000000002D131000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3217987511.0000000005E89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp5541.tmpJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp5552.tmpJump to dropped file

                              Spam, unwanted Advertisements and Ransom Demands

                              barindex
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System

                              System Summary

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile dump: service123.exe.21.dr 314617856Jump to dropped file
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: file.exeStatic PE information: section name:
                              Source: axplong.exe.0.drStatic PE information: section name:
                              Source: axplong.exe.0.drStatic PE information: section name: .idata
                              Source: axplong.exe.0.drStatic PE information: section name:
                              Source: 03564c0e08.exe.7.drStatic PE information: section name:
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: .rsrc
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: .idata
                              Source: random[1].exe0.7.drStatic PE information: section name:
                              Source: random[1].exe0.7.drStatic PE information: section name: .rsrc
                              Source: random[1].exe0.7.drStatic PE information: section name: .idata
                              Source: d0d468f327.exe.7.drStatic PE information: section name:
                              Source: d0d468f327.exe.7.drStatic PE information: section name: .rsrc
                              Source: d0d468f327.exe.7.drStatic PE information: section name: .idata
                              Source: gold[1].exe.7.drStatic PE information: section name:
                              Source: gold[1].exe.7.drStatic PE information: section name:
                              Source: gold[1].exe.7.drStatic PE information: section name:
                              Source: gold.exe.7.drStatic PE information: section name:
                              Source: gold.exe.7.drStatic PE information: section name:
                              Source: gold.exe.7.drStatic PE information: section name:
                              Source: random[1].exe1.7.drStatic PE information: section name:
                              Source: random[1].exe1.7.drStatic PE information: section name: .rsrc
                              Source: random[1].exe1.7.drStatic PE information: section name: .idata
                              Source: random[1].exe1.7.drStatic PE information: section name:
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name:
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: .rsrc
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: .idata
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name:
                              Source: random[1].exe2.7.drStatic PE information: section name:
                              Source: random[1].exe2.7.drStatic PE information: section name: .rsrc
                              Source: random[1].exe2.7.drStatic PE information: section name: .idata
                              Source: 25e6c25320.exe.7.drStatic PE information: section name:
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: .rsrc
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: .idata
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name:
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: .rsrc
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: .idata
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name:
                              Source: stealc_default2[1].exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              Source: stealc_default2.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAAF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,14_2_6BAAF280
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB0B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,14_2_6BB0B910
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB0B8C0 rand_s,NtQueryVirtualMemory,14_2_6BB0B8C0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB0B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,14_2_6BB0B700
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeFile created: C:\Windows\SysWOW64\static.libJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\LuggageRepresentations
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\AdditionsSalvation
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\SixCream
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\HomelessLaser
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\ActuallyFtp
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\EauOfficial
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeFile deleted: C:\Windows\SysWOW64\static.libJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002A30687_2_002A3068
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_00264CF07_2_00264CF0
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_00297D837_2_00297D83
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002A765B7_2_002A765B
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_00264AF07_2_00264AF0
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002A87207_2_002A8720
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002A6F097_2_002A6F09
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002A777B7_2_002A777B
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002A2BD07_2_002A2BD0
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002500808_2_00250080
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002881318_2_00288131
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0027E1088_2_0027E108
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0025D2538_2_0025D253
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0028C2DB8_2_0028C2DB
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002733188_2_00273318
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0027B3A78_2_0027B3A7
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0024E4718_2_0024E471
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002584848_2_00258484
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002734D88_2_002734D8
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002707388_2_00270738
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0024E7B98_2_0024E7B9
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0028E8888_2_0028E888
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002879338_2_00287933
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00244A648_2_00244A64
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00254A738_2_00254A73
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00283A4D8_2_00283A4D
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00246D4D8_2_00246D4D
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0025EDD68_2_0025EDD6
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_002500809_2_00250080
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_00244A649_2_00244A64
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_00254A739_2_00254A73
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0025D2539_2_0025D253
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0024E4719_2_0024E471
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_002584849_2_00258484
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_00246D4D9_2_00246D4D
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0025EDD69_2_0025EDD6
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0024E7B99_2_0024E7B9
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0040232010_2_00402320
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_004050C010_2_004050C0
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0042047010_2_00420470
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0040FCF010_2_0040FCF0
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_00419D1910_2_00419D19
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0041951B10_2_0041951B
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0041563510_2_00415635
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0041DEC310_2_0041DEC3
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_00404F0010_2_00404F00
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0040CF8F10_2_0040CF8F
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAA35A014_2_6BAA35A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAAF38014_2_6BAAF380
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB153C814_2_6BB153C8
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAED32014_2_6BAED320
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BABC37014_2_6BABC370
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAA534014_2_6BAA5340
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB12AB014_2_6BB12AB0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAA22A014_2_6BAA22A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAD4AA014_2_6BAD4AA0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BABCAB014_2_6BABCAB0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB1BA9014_2_6BB1BA90
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAC1AF014_2_6BAC1AF0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAEE2F014_2_6BAEE2F0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE8AC014_2_6BAE8AC0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE9A6014_2_6BAE9A60
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAAC9A014_2_6BAAC9A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BADD9B014_2_6BADD9B0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB0299014_2_6BB02990
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE519014_2_6BAE5190
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB1B17014_2_6BB1B170
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BABD96014_2_6BABD960
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAFB97014_2_6BAFB970
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BACA94014_2_6BACA940
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAD60A014_2_6BAD60A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BACC0E014_2_6BACC0E0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE58E014_2_6BAE58E0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB150C714_2_6BB150C7
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAEB82014_2_6BAEB820
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAF482014_2_6BAF4820
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAB781014_2_6BAB7810
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAEF07014_2_6BAEF070
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAC885014_2_6BAC8850
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BACD85014_2_6BACD850
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAF77A014_2_6BAF77A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAADFE014_2_6BAADFE0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAD6FF014_2_6BAD6FF0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAB9F0014_2_6BAB9F00
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE771014_2_6BAE7710
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB04EA014_2_6BB04EA0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB0E68014_2_6BB0E680
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAC5E9014_2_6BAC5E90
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB176E314_2_6BB176E3
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAABEF014_2_6BAABEF0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BABFEF014_2_6BABFEF0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB09E3014_2_6BB09E30
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAF560014_2_6BAF5600
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE7E1014_2_6BAE7E10
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB16E6314_2_6BB16E63
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAAC67014_2_6BAAC670
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAF2E4E14_2_6BAF2E4E
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAC464014_2_6BAC4640
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAC9E5014_2_6BAC9E50
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE3E5014_2_6BAE3E50
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB085F014_2_6BB085F0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE0DD014_2_6BAE0DD0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BABFD0014_2_6BABFD00
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BACED1014_2_6BACED10
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAD051214_2_6BAD0512
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB034A014_2_6BB034A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB0C4A014_2_6BB0C4A0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAB6C8014_2_6BAB6C80
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAAD4E014_2_6BAAD4E0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE6CF014_2_6BAE6CF0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAB64C014_2_6BAB64C0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BACD4D014_2_6BACD4D0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB1542B14_2_6BB1542B
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB1AC0014_2_6BB1AC00
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAE5C1014_2_6BAE5C10
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAF2C1014_2_6BAF2C10
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BAB544014_2_6BAB5440
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB1545C14_2_6BB1545C
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess token adjusted: Security
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6BADCBE8 appears 134 times
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 00CA45C0 appears 316 times
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6BAE94D0 appears 90 times
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: String function: 00407D30 appears 55 times
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: String function: 0024F548 appears 46 times
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: String function: 00247620 appears 108 times
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: String function: 002553F1 appears 34 times
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: String function: 00276148 appears 55 times
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6128 -s 312
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: random[1].exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: 13a34faa3c.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: file.exeStatic PE information: Section: ZLIB complexity 0.997227307561308
                              Source: file.exeStatic PE information: Section: iknsbfcc ZLIB complexity 0.9941699160167966
                              Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.997227307561308
                              Source: axplong.exe.0.drStatic PE information: Section: iknsbfcc ZLIB complexity 0.9941699160167966
                              Source: 03564c0e08.exe.7.drStatic PE information: Section: ZLIB complexity 0.9980285070532915
                              Source: random[1].exe0.7.drStatic PE information: Section: ZLIB complexity 0.9982672903605015
                              Source: d0d468f327.exe.7.drStatic PE information: Section: ZLIB complexity 0.9982672903605015
                              Source: zxcv[1].exe.7.drStatic PE information: Section: .data ZLIB complexity 0.9967484533183352
                              Source: zxcv.exe.7.drStatic PE information: Section: .data ZLIB complexity 0.9967484533183352
                              Source: gold[1].exe.7.drStatic PE information: Section: ZLIB complexity 0.9907007662397073
                              Source: gold[1].exe.7.drStatic PE information: Section: ZLIB complexity 0.9909895833333333
                              Source: gold.exe.7.drStatic PE information: Section: ZLIB complexity 0.9907007662397073
                              Source: gold.exe.7.drStatic PE information: Section: ZLIB complexity 0.9909895833333333
                              Source: myrdx[1].exe.7.drStatic PE information: Section: .data ZLIB complexity 0.9898304977786753
                              Source: myrdx.exe.7.drStatic PE information: Section: .data ZLIB complexity 0.9898304977786753
                              Source: random[1].exe1.7.drStatic PE information: Section: hbhagroj ZLIB complexity 0.9947431723085042
                              Source: 4ad48d7d65.exe.7.drStatic PE information: Section: hbhagroj ZLIB complexity 0.9947431723085042
                              Source: random[1].exe2.7.drStatic PE information: Section: ZLIB complexity 0.9980285070532915
                              Source: 25e6c25320.exe.7.drStatic PE information: Section: ZLIB complexity 0.9980285070532915
                              Source: 84d15ff2c9.exe.7.drStatic PE information: Section: hbhagroj ZLIB complexity 0.9947431723085042
                              Source: axplong.exe.0.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                              Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@78/96@0/12
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BB07030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,14_2_6BB07030
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB8680 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,14_2_00CB8680
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB3720 CoCreateInstance,MultiByteToWideChar,lstrcpyn,14_2_00CB3720
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\zxcv[1].exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeMutant created: NULL
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4196
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4220:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5384:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6128
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: Window18_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: static.lib8_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: static.lib8_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: static.lib8_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: Window19_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: static.lib9_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: static.lib9_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCommand line argument: static.lib9_2_002457B4
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp, stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                              Source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp, stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                              Source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp, stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                              Source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp, stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                              Source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp, stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                              Source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp, stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                              Source: stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                              Source: stealc_default2.exe, 0000000E.00000003.2763858747.0000000020FB9000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000003.2774845316.0000000020FAD000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.000000000304E000.00000004.00000800.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3133994718.0000000005B66000.00000004.00000800.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3124671828.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3185640184.0000000005B64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                              Source: stealc_default2.exe, 0000000E.00000002.2918937139.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2904779763.000000001AEFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                              Source: file.exeReversingLabs: Detection: 55%
                              Source: file.exeVirustotal: Detection: 57%
                              Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6128 -s 312
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Roaming\ofHIebp8us.exe "C:\Users\user\AppData\Roaming\ofHIebp8us.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe "C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe"
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000474001\gold.exe "C:\Users\user\AppData\Local\Temp\1000474001\gold.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe "C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe"
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe "C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 260
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000802001\1.exe "C:\Users\user\AppData\Local\Temp\1000802001\1.exe"
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe "C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe "C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe "C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe"
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe "C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 197036
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif Jurisdiction.pif T
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe "C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe"
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000474001\gold.exe "C:\Users\user\AppData\Local\Temp\1000474001\gold.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe "C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe "C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000802001\1.exe "C:\Users\user\AppData\Local\Temp\1000802001\1.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe "C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe "C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe "C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe "C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Roaming\ofHIebp8us.exe "C:\Users\user\AppData\Roaming\ofHIebp8us.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe "C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe "C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 197036
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif Jurisdiction.pif T
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: unknown unknown
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: rstrtmgr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mozglue.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: msvcp140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: dwrite.dll
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: dwrite.dll
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: webio.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dlnashext.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wpdshext.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeSection loaded: apphelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dwrite.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msvcp140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msisip.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wshext.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: appxsip.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: opcservices.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: esdsip.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sxs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mpr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: scrrun.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: propsys.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: linkinfo.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: textshaping.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: textinputframework.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: coreuicomponents.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: coremessaging.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: coremessaging.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windowscodecs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rstrtmgr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: rstrtmgr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: shfolder.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: riched20.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: usp10.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: msls31.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: textinputframework.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: coreuicomponents.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: dwrite.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: riched20.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: usp10.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: msls31.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: webio.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: iphlpapi.dll
                              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                              Source: file.exeStatic file information: File size 1910272 > 1048576
                              Source: file.exeStatic PE information: Raw size of iknsbfcc is bigger than: 0x100000 < 0x1a0c00
                              Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmp
                              Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp
                              Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: gold.exe, 00000013.00000002.2767640361.000000000050C000.00000040.00000001.01000000.00000012.sdmp
                              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: gold.exe, 00000013.00000002.2806606580.000000000465F000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004802000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2819140409.0000000005E30000.00000004.10000000.00040000.00000000.sdmp, gold.exe, 00000013.00000002.2774776253.0000000003886000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: gold.exe, 00000013.00000002.2806606580.000000000465F000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004802000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2819140409.0000000005E30000.00000004.10000000.00040000.00000000.sdmp, gold.exe, 00000013.00000002.2774776253.0000000003886000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: protobuf-net.pdbSHA256}Lq source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmp
                              Source: Binary string: nss3.pdb source: stealc_default2.exe, 0000000E.00000002.2928542636.000000006BCDF000.00000002.00000001.01000000.00000016.sdmp
                              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: OFF011F112LUQGJPCDB24W.exe, 00000025.00000002.3108575283.0000000000F22000.00000040.00000001.01000000.00000021.sdmp, OFF011F112LUQGJPCDB24W.exe, 00000025.00000003.3042907267.0000000004840000.00000004.00001000.00020000.00000000.sdmp
                              Source: Binary string: mozglue.pdb source: stealc_default2.exe, 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmp
                              Source: Binary string: protobuf-net.pdb source: gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmp

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.570000.0.unpack :EW;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 7.2.axplong.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;iknsbfcc:EW;rwdyrkuv:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeUnpacked PE file: 19.2.gold.exe.3b0000.0.unpack :ER; :R; :R;.idata:W;.rsrc:R;.themida:EW;.boot:ER; vs :ER; :R; :R;
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeUnpacked PE file: 36.2.d0d468f327.exe.240000.0.unpack :EW;.rsrc :W;.idata :W;nnxuuolc:EW;fjnjtzun:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;nnxuuolc:EW;fjnjtzun:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeUnpacked PE file: 37.2.OFF011F112LUQGJPCDB24W.exe.f20000.0.unpack :EW;.rsrc:W;.idata :W;qpgdxncw:EW;menimhwp:EW;.taggant:EW; vs :ER;.rsrc:W;
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeUnpacked PE file: 43.2.4ad48d7d65.exe.440000.0.unpack :EW;.rsrc :W;.idata :W; :EW;hbhagroj:EW;weowoivy:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;hbhagroj:EW;weowoivy:EW;.taggant:EW;
                              Source: Yara matchFile source: 19.2.gold.exe.5ce0000.9.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 19.2.gold.exe.4884c20.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000013.00000002.2813225946.0000000005CE0000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000013.00000002.2806606580.0000000004802000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: gold.exe PID: 2612, type: MEMORYSTR
                              Source: random[1].exe.7.drStatic PE information: 0x9C4597AB [Wed Jan 29 23:35:07 2053 UTC]
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB9860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,14_2_00CB9860
                              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                              Source: ofHIebp8us.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x5a3f6
                              Source: 13a34faa3c.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x86b26
                              Source: random[1].exe1.7.drStatic PE information: real checksum: 0x1d2471 should be: 0x1d0a31
                              Source: myrdx.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x84901
                              Source: stealc_default2.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x516aa
                              Source: 4ad48d7d65.exe.7.drStatic PE information: real checksum: 0x1d2471 should be: 0x1d0a31
                              Source: Cd0bGrjt9g.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x5ac43
                              Source: random[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x86b26
                              Source: 84d15ff2c9.exe.7.drStatic PE information: real checksum: 0x1d2471 should be: 0x1d0a31
                              Source: random[1].exe2.7.drStatic PE information: real checksum: 0x2dff88 should be: 0x2da66b
                              Source: axplong.exe.0.drStatic PE information: real checksum: 0x1d75be should be: 0x1dbc30
                              Source: myrdx[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x84901
                              Source: 03564c0e08.exe.7.drStatic PE information: real checksum: 0x2dff88 should be: 0x2da66b
                              Source: random[1].exe0.7.drStatic PE information: real checksum: 0x2e86a0 should be: 0x2e57e2
                              Source: file.exeStatic PE information: real checksum: 0x1d75be should be: 0x1dbc30
                              Source: stealc_default2[1].exe.7.drStatic PE information: real checksum: 0x0 should be: 0x516aa
                              Source: d0d468f327.exe.7.drStatic PE information: real checksum: 0x2e86a0 should be: 0x2e57e2
                              Source: 25e6c25320.exe.7.drStatic PE information: real checksum: 0x2dff88 should be: 0x2da66b
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: iknsbfcc
                              Source: file.exeStatic PE information: section name: rwdyrkuv
                              Source: file.exeStatic PE information: section name: .taggant
                              Source: axplong.exe.0.drStatic PE information: section name:
                              Source: axplong.exe.0.drStatic PE information: section name: .idata
                              Source: axplong.exe.0.drStatic PE information: section name:
                              Source: axplong.exe.0.drStatic PE information: section name: iknsbfcc
                              Source: axplong.exe.0.drStatic PE information: section name: rwdyrkuv
                              Source: axplong.exe.0.drStatic PE information: section name: .taggant
                              Source: 03564c0e08.exe.7.drStatic PE information: section name:
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: .rsrc
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: .idata
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: vizvkyid
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: ekdkgglk
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: .taggant
                              Source: random[1].exe0.7.drStatic PE information: section name:
                              Source: random[1].exe0.7.drStatic PE information: section name: .rsrc
                              Source: random[1].exe0.7.drStatic PE information: section name: .idata
                              Source: random[1].exe0.7.drStatic PE information: section name: nnxuuolc
                              Source: random[1].exe0.7.drStatic PE information: section name: fjnjtzun
                              Source: random[1].exe0.7.drStatic PE information: section name: .taggant
                              Source: d0d468f327.exe.7.drStatic PE information: section name:
                              Source: d0d468f327.exe.7.drStatic PE information: section name: .rsrc
                              Source: d0d468f327.exe.7.drStatic PE information: section name: .idata
                              Source: d0d468f327.exe.7.drStatic PE information: section name: nnxuuolc
                              Source: d0d468f327.exe.7.drStatic PE information: section name: fjnjtzun
                              Source: d0d468f327.exe.7.drStatic PE information: section name: .taggant
                              Source: gold[1].exe.7.drStatic PE information: section name:
                              Source: gold[1].exe.7.drStatic PE information: section name:
                              Source: gold[1].exe.7.drStatic PE information: section name:
                              Source: gold[1].exe.7.drStatic PE information: section name: .themida
                              Source: gold[1].exe.7.drStatic PE information: section name: .boot
                              Source: gold.exe.7.drStatic PE information: section name:
                              Source: gold.exe.7.drStatic PE information: section name:
                              Source: gold.exe.7.drStatic PE information: section name:
                              Source: gold.exe.7.drStatic PE information: section name: .themida
                              Source: gold.exe.7.drStatic PE information: section name: .boot
                              Source: Offnewhere[1].exe.7.drStatic PE information: section name: .eh_fram
                              Source: Offnewhere.exe.7.drStatic PE information: section name: .eh_fram
                              Source: myrdx[1].exe.7.drStatic PE information: section name: .bsp
                              Source: myrdx[1].exe.7.drStatic PE information: section name: .bsp
                              Source: myrdx.exe.7.drStatic PE information: section name: .bsp
                              Source: myrdx.exe.7.drStatic PE information: section name: .bsp
                              Source: 1[1].exe.7.drStatic PE information: section name: .eh_fram
                              Source: 1.exe.7.drStatic PE information: section name: .eh_fram
                              Source: random[1].exe1.7.drStatic PE information: section name:
                              Source: random[1].exe1.7.drStatic PE information: section name: .rsrc
                              Source: random[1].exe1.7.drStatic PE information: section name: .idata
                              Source: random[1].exe1.7.drStatic PE information: section name:
                              Source: random[1].exe1.7.drStatic PE information: section name: hbhagroj
                              Source: random[1].exe1.7.drStatic PE information: section name: weowoivy
                              Source: random[1].exe1.7.drStatic PE information: section name: .taggant
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name:
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: .rsrc
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: .idata
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name:
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: hbhagroj
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: weowoivy
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: .taggant
                              Source: random[1].exe2.7.drStatic PE information: section name:
                              Source: random[1].exe2.7.drStatic PE information: section name: .rsrc
                              Source: random[1].exe2.7.drStatic PE information: section name: .idata
                              Source: random[1].exe2.7.drStatic PE information: section name: vizvkyid
                              Source: random[1].exe2.7.drStatic PE information: section name: ekdkgglk
                              Source: random[1].exe2.7.drStatic PE information: section name: .taggant
                              Source: 25e6c25320.exe.7.drStatic PE information: section name:
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: .rsrc
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: .idata
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: vizvkyid
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: ekdkgglk
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: .taggant
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name:
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: .rsrc
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: .idata
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name:
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: hbhagroj
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: weowoivy
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: .taggant
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_0027D84C push ecx; ret 7_2_0027D85F
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002467D6 push ecx; ret 8_2_002467E9
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00296895 push esi; ret 8_2_0029689E
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00275AF8 push ecx; ret 8_2_00275B0B
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00244EFA push eax; ret 8_2_00244F5A
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_00244EFA push eax; ret 9_2_00244F5A
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_002467D6 push ecx; ret 9_2_002467E9
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_00428E7D push esi; ret 10_2_00428E86
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_004076E0 push ecx; ret 10_2_004076F3
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CBB035 push ecx; ret 14_2_00CBB048
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BADB536 push ecx; ret 14_2_6BADB549
                              Source: file.exeStatic PE information: section name: entropy: 7.980908097996731
                              Source: file.exeStatic PE information: section name: iknsbfcc entropy: 7.9525167901551885
                              Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.980908097996731
                              Source: axplong.exe.0.drStatic PE information: section name: iknsbfcc entropy: 7.9525167901551885
                              Source: 03564c0e08.exe.7.drStatic PE information: section name: entropy: 7.978094847939657
                              Source: random[1].exe.7.drStatic PE information: section name: .text entropy: 7.82060659626259
                              Source: 13a34faa3c.exe.7.drStatic PE information: section name: .text entropy: 7.82060659626259
                              Source: random[1].exe0.7.drStatic PE information: section name: entropy: 7.981612404395276
                              Source: d0d468f327.exe.7.drStatic PE information: section name: entropy: 7.981612404395276
                              Source: gold[1].exe.7.drStatic PE information: section name: entropy: 7.99690303513096
                              Source: gold.exe.7.drStatic PE information: section name: entropy: 7.99690303513096
                              Source: random[1].exe1.7.drStatic PE information: section name: hbhagroj entropy: 7.952611357420467
                              Source: 4ad48d7d65.exe.7.drStatic PE information: section name: hbhagroj entropy: 7.952611357420467
                              Source: random[1].exe2.7.drStatic PE information: section name: entropy: 7.978094847939657
                              Source: 25e6c25320.exe.7.drStatic PE information: section name: entropy: 7.978094847939657
                              Source: 84d15ff2c9.exe.7.drStatic PE information: section name: hbhagroj entropy: 7.952611357420467

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifFile created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 Blob
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\splwow64[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\myrdx[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeFile created: C:\Users\user\AppData\Local\Temp\jwDqhXNxeUGDiYzIXhpX.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\zxcv[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeFile created: C:\Users\user\AppData\Roaming\ofHIebp8us.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exeJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeFile created: C:\ProgramData\LgAmARwZ\Application.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile created: C:\Users\user\AppData\Local\Temp\WGTxLaJUJMXdPsRkrFVC.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\Offnewhere[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\gold[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifFile created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeFile created: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\1[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000802001\1.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeFile created: C:\ProgramData\LgAmARwZ\Application.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 03564c0e08.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 25e6c25320.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4ad48d7d65.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 84d15ff2c9.exeJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4ad48d7d65.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4ad48d7d65.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 25e6c25320.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 25e6c25320.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 84d15ff2c9.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 84d15ff2c9.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 03564c0e08.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 03564c0e08.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB9860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,14_2_00CB9860
                              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: Yara matchFile source: Process Memory Space: gold.exe PID: 2612, type: MEMORYSTR
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_14-57101
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5DF164 second address: 5DF169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5DF169 second address: 5DF16F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5DF16F second address: 5DE987 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EACh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e pushad 0x0000000f mov bl, al 0x00000011 mov bx, C8CDh 0x00000015 popad 0x00000016 mov dword ptr [ebp+122D1C87h], eax 0x0000001c push dword ptr [ebp+122D00C9h] 0x00000022 clc 0x00000023 call dword ptr [ebp+122D228Bh] 0x00000029 pushad 0x0000002a pushad 0x0000002b push ecx 0x0000002c or ebx, dword ptr [ebp+122D351Eh] 0x00000032 pop edi 0x00000033 mov edi, dword ptr [ebp+122D35FEh] 0x00000039 popad 0x0000003a xor eax, eax 0x0000003c jc 00007F8A9D254EACh 0x00000042 add dword ptr [ebp+122D1C3Bh], esi 0x00000048 jmp 00007F8A9D254EB6h 0x0000004d mov edx, dword ptr [esp+28h] 0x00000051 mov dword ptr [ebp+122D1AC0h], eax 0x00000057 mov dword ptr [ebp+122D356Ah], eax 0x0000005d cmc 0x0000005e mov esi, 0000003Ch 0x00000063 jmp 00007F8A9D254EB1h 0x00000068 add esi, dword ptr [esp+24h] 0x0000006c jo 00007F8A9D254EA7h 0x00000072 cmc 0x00000073 lodsw 0x00000075 cmc 0x00000076 cld 0x00000077 add eax, dword ptr [esp+24h] 0x0000007b jmp 00007F8A9D254EB8h 0x00000080 mov ebx, dword ptr [esp+24h] 0x00000084 mov dword ptr [ebp+122D1D10h], eax 0x0000008a nop 0x0000008b push eax 0x0000008c push edx 0x0000008d push ebx 0x0000008e pushad 0x0000008f popad 0x00000090 pop ebx 0x00000091 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5DE987 second address: 5DE98D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759544 second address: 75954C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75954C second address: 75955A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 je 00007F8A9C76F216h 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7596A1 second address: 7596A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7596A5 second address: 7596AB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759938 second address: 75993C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C644 second address: 75C64A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C64A second address: 75C651 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C651 second address: 5DE987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xor dword ptr [esp], 06A3F338h 0x0000000e or dword ptr [ebp+122D22DBh], esi 0x00000014 push dword ptr [ebp+122D00C9h] 0x0000001a cld 0x0000001b call dword ptr [ebp+122D228Bh] 0x00000021 pushad 0x00000022 pushad 0x00000023 push ecx 0x00000024 or ebx, dword ptr [ebp+122D351Eh] 0x0000002a pop edi 0x0000002b mov edi, dword ptr [ebp+122D35FEh] 0x00000031 popad 0x00000032 xor eax, eax 0x00000034 jc 00007F8A9C76F21Ch 0x0000003a add dword ptr [ebp+122D1C3Bh], esi 0x00000040 jmp 00007F8A9C76F226h 0x00000045 mov edx, dword ptr [esp+28h] 0x00000049 mov dword ptr [ebp+122D1AC0h], eax 0x0000004f mov dword ptr [ebp+122D356Ah], eax 0x00000055 cmc 0x00000056 mov esi, 0000003Ch 0x0000005b jmp 00007F8A9C76F221h 0x00000060 add esi, dword ptr [esp+24h] 0x00000064 jo 00007F8A9C76F217h 0x0000006a cmc 0x0000006b lodsw 0x0000006d cmc 0x0000006e cld 0x0000006f add eax, dword ptr [esp+24h] 0x00000073 jmp 00007F8A9C76F228h 0x00000078 mov ebx, dword ptr [esp+24h] 0x0000007c mov dword ptr [ebp+122D1D10h], eax 0x00000082 nop 0x00000083 push eax 0x00000084 push edx 0x00000085 push ebx 0x00000086 pushad 0x00000087 popad 0x00000088 pop ebx 0x00000089 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C6C4 second address: 75C6C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C6C8 second address: 75C6EA instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8A9C76F216h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d jc 00007F8A9C76F216h 0x00000013 popad 0x00000014 popad 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 jc 00007F8A9C76F22Ch 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C946 second address: 75C94D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C94D second address: 75C953 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C953 second address: 75C957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75CA72 second address: 75CA77 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76F11C second address: 76F121 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C24B second address: 77C257 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C257 second address: 77C25B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C25B second address: 77C278 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F8A9C76F224h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C530 second address: 77C545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 ja 00007F8A9D254EA8h 0x0000000b push edi 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C545 second address: 77C54B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C54B second address: 77C564 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C682 second address: 77C687 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C687 second address: 77C68F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C68F second address: 77C693 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C924 second address: 77C92D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C92D second address: 77C933 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C933 second address: 77C937 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77CABE second address: 77CACC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push edx 0x00000007 pushad 0x00000008 push eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77CEBE second address: 77CED6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F8A9D254EB0h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77D19F second address: 77D1DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F222h 0x00000007 jmp 00007F8A9C76F223h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jmp 00007F8A9C76F222h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77D1DA second address: 77D1E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77D1E0 second address: 77D1E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DA4B second address: 77DA50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DA50 second address: 77DA56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DA56 second address: 77DA5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DA5A second address: 77DA60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DA60 second address: 77DA79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F8A9D254EB0h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DE63 second address: 77DE6D instructions: 0x00000000 rdtsc 0x00000002 je 00007F8A9C76F216h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DE6D second address: 77DE73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77E10B second address: 77E133 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jo 00007F8A9C76F216h 0x0000000c pop edi 0x0000000d jmp 00007F8A9C76F225h 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77E133 second address: 77E13D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F8A9D254EA6h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77E13D second address: 77E147 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8A9C76F216h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78214A second address: 78214F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78214F second address: 782155 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 782155 second address: 782164 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push esi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78280F second address: 78283A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F8A9C76F21Ch 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F8A9C76F225h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78283A second address: 782864 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F8A9D254EB8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f pushad 0x00000010 js 00007F8A9D254EA6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 782864 second address: 78286D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78286D second address: 782871 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 782871 second address: 782896 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push edx 0x0000000a jl 00007F8A9C76F21Ch 0x00000010 jp 00007F8A9C76F216h 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push ecx 0x0000001e jng 00007F8A9C76F216h 0x00000024 pop ecx 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7532BA second address: 7532C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7532C0 second address: 7532C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7532C5 second address: 7532CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7532CC second address: 7532EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 ja 00007F8A9C76F222h 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78A1AD second address: 78A1E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jo 00007F8A9D254EA6h 0x0000000c jmp 00007F8A9D254EB7h 0x00000011 popad 0x00000012 jmp 00007F8A9D254EB4h 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78A1E5 second address: 78A1F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8A9C76F21Bh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78A1F5 second address: 78A1FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78A1FB second address: 78A216 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a push esi 0x0000000b pop esi 0x0000000c pop esi 0x0000000d jnp 00007F8A9C76F21Eh 0x00000013 jl 00007F8A9C76F216h 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78982F second address: 78984C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edx 0x00000006 jmp 00007F8A9D254EB5h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7899C8 second address: 7899CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7899CC second address: 7899D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78A03B second address: 78A05E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F221h 0x00000009 jmp 00007F8A9C76F21Eh 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BB56 second address: 78BB73 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BB73 second address: 78BB7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F8A9C76F216h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BC74 second address: 78BC8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BC8B second address: 78BC91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BD85 second address: 78BD8F instructions: 0x00000000 rdtsc 0x00000002 je 00007F8A9D254EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BE33 second address: 78BE37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BE37 second address: 78BE3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BE3D second address: 78BE41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78C47F second address: 78C483 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78C483 second address: 78C4A2 instructions: 0x00000000 rdtsc 0x00000002 je 00007F8A9C76F216h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d pop edx 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8A9C76F21Bh 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78C4A2 second address: 78C4A8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78C4A8 second address: 78C4AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78C4AE second address: 78C4B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78C5AD second address: 78C5B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78CA4E second address: 78CA58 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F8A9D254EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78DA07 second address: 78DA0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78DA0C second address: 78DA11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78EA29 second address: 78EAA1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 call 00007F8A9C76F226h 0x0000000d mov dword ptr [ebp+122D2BB6h], ecx 0x00000013 pop edi 0x00000014 jbe 00007F8A9C76F216h 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push ebx 0x0000001f call 00007F8A9C76F218h 0x00000024 pop ebx 0x00000025 mov dword ptr [esp+04h], ebx 0x00000029 add dword ptr [esp+04h], 0000001Dh 0x00000031 inc ebx 0x00000032 push ebx 0x00000033 ret 0x00000034 pop ebx 0x00000035 ret 0x00000036 mov dword ptr [ebp+122D1B32h], edi 0x0000003c push 00000000h 0x0000003e push eax 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 jmp 00007F8A9C76F227h 0x00000047 pushad 0x00000048 popad 0x00000049 popad 0x0000004a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 791EF5 second address: 791EFB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 791EFB second address: 791F09 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 791F09 second address: 791F5B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a nop 0x0000000b push 00000000h 0x0000000d jmp 00007F8A9D254EACh 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push edx 0x00000017 call 00007F8A9D254EA8h 0x0000001c pop edx 0x0000001d mov dword ptr [esp+04h], edx 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc edx 0x0000002a push edx 0x0000002b ret 0x0000002c pop edx 0x0000002d ret 0x0000002e xchg eax, ebx 0x0000002f jnp 00007F8A9D254EBEh 0x00000035 push eax 0x00000036 push edx 0x00000037 jp 00007F8A9D254EA6h 0x0000003d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7954F2 second address: 7954F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7954F6 second address: 7954FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 798259 second address: 798281 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F8A9C76F227h 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f jg 00007F8A9C76F216h 0x00000015 pop edi 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 798281 second address: 7982B9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F8A9D254EB7h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d mov dword ptr [ebp+124783DAh], eax 0x00000013 mov dh, 14h 0x00000015 popad 0x00000016 push 00000000h 0x00000018 add ebx, 6B0EEC21h 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7982B9 second address: 7982C3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7982C3 second address: 7982C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B250 second address: 79B266 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F222h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B266 second address: 79B291 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov ebx, 7DBF161Bh 0x00000010 push 00000000h 0x00000012 or edi, 11B6DDE6h 0x00000018 push 00000000h 0x0000001a ja 00007F8A9D254EACh 0x00000020 push eax 0x00000021 push esi 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1B6 second address: 79D1BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79946A second address: 799477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 je 00007F8A9D254EA6h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1BA second address: 79D1BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79C3FA second address: 79C421 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a js 00007F8A9D254EB2h 0x00000010 jng 00007F8A9D254EACh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1BE second address: 79D1C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D1C8 second address: 79D219 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F8A9D254EAEh 0x00000010 nop 0x00000011 mov di, si 0x00000014 jns 00007F8A9D254EAEh 0x0000001a push 00000000h 0x0000001c mov ebx, edx 0x0000001e push 00000000h 0x00000020 mov bx, di 0x00000023 xchg eax, esi 0x00000024 pushad 0x00000025 jbe 00007F8A9D254EA8h 0x0000002b push edi 0x0000002c pop edi 0x0000002d push ecx 0x0000002e pushad 0x0000002f popad 0x00000030 pop ecx 0x00000031 popad 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 799586 second address: 79958A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D219 second address: 79D224 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F8A9D254EA6h 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D224 second address: 79D22A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D439 second address: 79D43D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D43D second address: 79D443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A0201 second address: 7A029C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c jmp 00007F8A9D254EB2h 0x00000011 push 00000000h 0x00000013 sub dword ptr [ebp+122D2C58h], esi 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edi 0x0000001e call 00007F8A9D254EA8h 0x00000023 pop edi 0x00000024 mov dword ptr [esp+04h], edi 0x00000028 add dword ptr [esp+04h], 00000018h 0x00000030 inc edi 0x00000031 push edi 0x00000032 ret 0x00000033 pop edi 0x00000034 ret 0x00000035 jne 00007F8A9D254EB7h 0x0000003b xchg eax, esi 0x0000003c jnl 00007F8A9D254EB0h 0x00000042 push eax 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F8A9D254EB8h 0x0000004b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A122A second address: 7A1248 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8A9C76F220h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A1248 second address: 7A124C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A124C second address: 7A1252 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F3A3 second address: 79F433 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F8A9D254EB4h 0x0000000c nop 0x0000000d pushad 0x0000000e and edx, dword ptr [ebp+122D36B6h] 0x00000014 mov dword ptr [ebp+122DB472h], edi 0x0000001a popad 0x0000001b adc ebx, 743149C6h 0x00000021 push dword ptr fs:[00000000h] 0x00000028 add edi, 557AAC7Eh 0x0000002e movsx ebx, dx 0x00000031 mov dword ptr fs:[00000000h], esp 0x00000038 mov edi, 62796BB2h 0x0000003d mov eax, dword ptr [ebp+122D0929h] 0x00000043 mov dword ptr [ebp+122D193Eh], edx 0x00000049 push FFFFFFFFh 0x0000004b push 00000000h 0x0000004d push ebx 0x0000004e call 00007F8A9D254EA8h 0x00000053 pop ebx 0x00000054 mov dword ptr [esp+04h], ebx 0x00000058 add dword ptr [esp+04h], 0000001Dh 0x00000060 inc ebx 0x00000061 push ebx 0x00000062 ret 0x00000063 pop ebx 0x00000064 ret 0x00000065 or dword ptr [ebp+122D280Eh], esi 0x0000006b nop 0x0000006c push eax 0x0000006d push edx 0x0000006e push eax 0x0000006f push edx 0x00000070 jo 00007F8A9D254EA6h 0x00000076 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F433 second address: 79F44C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F225h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F44C second address: 79F452 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A201F second address: 7A2023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5DB7 second address: 7A5DD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8A9D254EABh 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5DD9 second address: 7A5DDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5DDF second address: 7A5E63 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov ebx, dword ptr [ebp+122D25DEh] 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push ecx 0x00000014 call 00007F8A9D254EA8h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], ecx 0x0000001e add dword ptr [esp+04h], 0000001Bh 0x00000026 inc ecx 0x00000027 push ecx 0x00000028 ret 0x00000029 pop ecx 0x0000002a ret 0x0000002b add dword ptr [ebp+122D233Ah], ecx 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push edx 0x00000036 call 00007F8A9D254EA8h 0x0000003b pop edx 0x0000003c mov dword ptr [esp+04h], edx 0x00000040 add dword ptr [esp+04h], 0000001Dh 0x00000048 inc edx 0x00000049 push edx 0x0000004a ret 0x0000004b pop edx 0x0000004c ret 0x0000004d mov di, 5D53h 0x00000051 mov edi, dword ptr [ebp+122D1CDFh] 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b jmp 00007F8A9D254EB5h 0x00000060 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A0430 second address: 7A045B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9C76F222h 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F8A9C76F21Dh 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A3F29 second address: 7A3F2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A4FEF second address: 7A4FF5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A4FF5 second address: 7A4FFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A4FFA second address: 7A5093 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9C76F21Ch 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f jmp 00007F8A9C76F229h 0x00000014 pushad 0x00000015 adc al, 00000000h 0x00000018 call 00007F8A9C76F226h 0x0000001d push edi 0x0000001e pop edi 0x0000001f pop eax 0x00000020 popad 0x00000021 push dword ptr fs:[00000000h] 0x00000028 jl 00007F8A9C76F21Ch 0x0000002e mov bx, 2DC1h 0x00000032 mov dword ptr fs:[00000000h], esp 0x00000039 mov dword ptr [ebp+1244BBEEh], eax 0x0000003f mov eax, dword ptr [ebp+122D120Dh] 0x00000045 and edi, 3D477143h 0x0000004b push FFFFFFFFh 0x0000004d mov bh, 94h 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F8A9C76F225h 0x00000057 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A6F23 second address: 7A6F2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A6F2A second address: 7A6F2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AFA16 second address: 7AFA1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AFA1C second address: 7AFA39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8A9C76F221h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AFA39 second address: 7AFA3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF173 second address: 7AF187 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F21Eh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF187 second address: 7AF18B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF18B second address: 7AF19D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c jnp 00007F8A9C76F216h 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF19D second address: 7AF1BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF1BA second address: 7AF200 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnc 00007F8A9C76F22Dh 0x0000000f jmp 00007F8A9C76F227h 0x00000014 ja 00007F8A9C76F21Eh 0x0000001a jo 00007F8A9C76F216h 0x00000020 pushad 0x00000021 popad 0x00000022 pushad 0x00000023 jmp 00007F8A9C76F21Fh 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF200 second address: 7AF206 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF206 second address: 7AF20C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF378 second address: 7AF37C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF37C second address: 7AF386 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8A9C76F21Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF627 second address: 7AF640 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4C11 second address: 7B4C36 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F222h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jnl 00007F8A9C76F218h 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4C36 second address: 7B4C75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F8A9D254EA6h 0x00000009 push edx 0x0000000a pop edx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [eax] 0x00000010 jmp 00007F8A9D254EB3h 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F8A9D254EB6h 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4C75 second address: 7B4C7F instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8A9C76F21Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4E6E second address: 7B4E72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4E72 second address: 7B4E76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4E76 second address: 7B4E80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B99F4 second address: 7B9A10 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F8A9C76F21Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 jo 00007F8A9C76F216h 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740DEA second address: 740DFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007F8A9D254EAEh 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740DFE second address: 740E02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8E19 second address: 7B8E1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8E1F second address: 7B8E23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8E23 second address: 7B8E2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8E2D second address: 7B8E34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8FA5 second address: 7B8FB1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F8A9D254EA6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8FB1 second address: 7B8FB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B90F4 second address: 7B90F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B90F8 second address: 7B9111 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9C76F223h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B9111 second address: 7B913C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB8h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F8A9D254EADh 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B913C second address: 7B915B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pushad 0x0000000f popad 0x00000010 ja 00007F8A9C76F216h 0x00000016 pop ecx 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B915B second address: 7B9174 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8A9D254EB4h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B92EE second address: 7B92F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B92F4 second address: 7B92F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B9430 second address: 7B943C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F8A9C76F216h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B959E second address: 7B95A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B95A4 second address: 7B95B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 pushad 0x00000007 ja 00007F8A9C76F21Ah 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push edi 0x00000014 pop edi 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B95B9 second address: 7B95E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007F8A9D254EB5h 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC6F6 second address: 7BC712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9C76F223h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BC712 second address: 7BC716 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 747962 second address: 747968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 747968 second address: 74796C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74796C second address: 747988 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8A9C76F216h 0x00000008 jmp 00007F8A9C76F222h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 747988 second address: 74799F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EB1h 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C5D81 second address: 7C5D9F instructions: 0x00000000 rdtsc 0x00000002 jno 00007F8A9C76F216h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 jmp 00007F8A9C76F21Eh 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C4C5A second address: 7C4C63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C4C63 second address: 7C4C67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C480B second address: 7C481B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9D254EABh 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C481B second address: 7C483E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F227h 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007F8A9C76F216h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C483E second address: 7C4842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C579D second address: 7C57DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F8A9C76F22Fh 0x0000000a jc 00007F8A9C76F218h 0x00000010 push eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 jmp 00007F8A9C76F21Eh 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C57DA second address: 7C57E4 instructions: 0x00000000 rdtsc 0x00000002 js 00007F8A9D254EA6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73BD80 second address: 73BD88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73BD88 second address: 73BD91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA2B9 second address: 7CA2BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA2BD second address: 7CA2C9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8A9D254EA6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA2C9 second address: 7CA2CE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA95F second address: 7CA984 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB9h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA984 second address: 7CA988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA988 second address: 7CA98E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D016D second address: 7D017D instructions: 0x00000000 rdtsc 0x00000002 je 00007F8A9C76F222h 0x00000008 jnl 00007F8A9C76F216h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CF023 second address: 7CF047 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F8A9D254EAFh 0x0000000c jmp 00007F8A9D254EAEh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79615A second address: 5DE987 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8A9C76F216h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b mov dword ptr [esp], eax 0x0000000e mov ecx, dword ptr [ebp+122D2770h] 0x00000014 push dword ptr [ebp+122D00C9h] 0x0000001a adc edx, 56B2E6BEh 0x00000020 call dword ptr [ebp+122D228Bh] 0x00000026 pushad 0x00000027 pushad 0x00000028 push ecx 0x00000029 or ebx, dword ptr [ebp+122D351Eh] 0x0000002f pop edi 0x00000030 mov edi, dword ptr [ebp+122D35FEh] 0x00000036 popad 0x00000037 xor eax, eax 0x00000039 jc 00007F8A9C76F21Ch 0x0000003f add dword ptr [ebp+122D1C3Bh], esi 0x00000045 jmp 00007F8A9C76F226h 0x0000004a mov edx, dword ptr [esp+28h] 0x0000004e mov dword ptr [ebp+122D1AC0h], eax 0x00000054 mov dword ptr [ebp+122D356Ah], eax 0x0000005a cmc 0x0000005b mov esi, 0000003Ch 0x00000060 jmp 00007F8A9C76F221h 0x00000065 add esi, dword ptr [esp+24h] 0x00000069 jo 00007F8A9C76F217h 0x0000006f cmc 0x00000070 lodsw 0x00000072 cmc 0x00000073 cld 0x00000074 add eax, dword ptr [esp+24h] 0x00000078 jmp 00007F8A9C76F228h 0x0000007d mov ebx, dword ptr [esp+24h] 0x00000081 mov dword ptr [ebp+122D1D10h], eax 0x00000087 nop 0x00000088 push eax 0x00000089 push edx 0x0000008a push ebx 0x0000008b pushad 0x0000008c popad 0x0000008d pop ebx 0x0000008e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796386 second address: 79638B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79638B second address: 796399 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796399 second address: 79639F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79639F second address: 7963A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7963A5 second address: 7963A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796668 second address: 79666C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79666C second address: 79667A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796826 second address: 796835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007F8A9C76F216h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796BD6 second address: 796BF9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796BF9 second address: 796BFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797055 second address: 79705A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CF340 second address: 7CF34E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9C76F21Ah 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CF4D7 second address: 7CF4DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CF4DD second address: 7CF4E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CF4E2 second address: 7CF4EC instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8A9D254EACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFB71 second address: 7CFB7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFD0D second address: 7CFD13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFD13 second address: 7CFD19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFD19 second address: 7CFD25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFD25 second address: 7CFD2F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D3A4A second address: 7D3A5D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAEh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D3EB1 second address: 7D3ED1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F225h 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b pop eax 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D631F second address: 7D6356 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jnc 00007F8A9D254EA6h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jp 00007F8A9D254EB7h 0x00000013 push esi 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 jnl 00007F8A9D254EA6h 0x0000001c pop esi 0x0000001d pushad 0x0000001e pushad 0x0000001f popad 0x00000020 push ebx 0x00000021 pop ebx 0x00000022 pushad 0x00000023 popad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DB7AC second address: 7DB7B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DBAD4 second address: 7DBAEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F8A9D254EB2h 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DBAEC second address: 7DBAF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DBC50 second address: 7DBC7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F8A9D254EA6h 0x0000000a popad 0x0000000b jc 00007F8A9D254EDEh 0x00000011 push eax 0x00000012 push edx 0x00000013 push edi 0x00000014 pop edi 0x00000015 jmp 00007F8A9D254EB7h 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DBC7C second address: 7DBC8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79698E second address: 796995 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796995 second address: 7969FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8A9C76F216h 0x0000000a popad 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F8A9C76F218h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 0000001Ah 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 sbb edi, 08092347h 0x0000002f mov dword ptr [ebp+1244C329h], edi 0x00000035 mov ebx, dword ptr [ebp+1248AABDh] 0x0000003b mov dword ptr [ebp+122D2290h], edx 0x00000041 add eax, ebx 0x00000043 adc di, 058Bh 0x00000048 nop 0x00000049 jne 00007F8A9C76F21Ah 0x0000004f push eax 0x00000050 je 00007F8A9C76F22Ch 0x00000056 push eax 0x00000057 push edx 0x00000058 jp 00007F8A9C76F216h 0x0000005e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DC0AA second address: 7DC0B0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DCC35 second address: 7DCC39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DCC39 second address: 7DCC4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007F8A9D254EACh 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DCC4B second address: 7DCC63 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F8A9C76F223h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0DF2 second address: 7E0DF7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0DF7 second address: 7E0E2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f je 00007F8A9C76F22Ch 0x00000015 jmp 00007F8A9C76F226h 0x0000001a jc 00007F8A9C76F21Ch 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0E2E second address: 7E0E38 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8A9D254EB2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0396 second address: 7E03A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Dh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0628 second address: 7E0638 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F8A9D254EA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0638 second address: 7E063C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4B82 second address: 7E4B86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4301 second address: 7E4305 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E448F second address: 7E4497 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4497 second address: 7E44BB instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8A9C76F22Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E486E second address: 7E4872 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ECE2E second address: 7ECE34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ECE34 second address: 7ECE56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8A9D254EB4h 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F8A9D254EA6h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ECE56 second address: 7ECE5C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EAF39 second address: 7EAF54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAEh 0x00000007 jl 00007F8A9D254EA6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EB0AE second address: 7EB0B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EB448 second address: 7EB450 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EB450 second address: 7EB47A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pushad 0x00000008 jmp 00007F8A9C76F227h 0x0000000d jbe 00007F8A9C76F216h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EB47A second address: 7EB484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F8A9D254EA6h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EB484 second address: 7EB488 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EBC62 second address: 7EBCB1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F8A9D254EB2h 0x00000008 jmp 00007F8A9D254EB9h 0x0000000d pop edi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F8A9D254EB7h 0x00000017 pushad 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EBCB1 second address: 7EBCBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F8A9C76F216h 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0046 second address: 7F005B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F8A9D254EA6h 0x0000000a popad 0x0000000b jnl 00007F8A9D254EAEh 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0325 second address: 7F0329 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0329 second address: 7F032D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F032D second address: 7F034A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8A9C76F223h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F034A second address: 7F034E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F060D second address: 7F065F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F228h 0x00000007 jmp 00007F8A9C76F224h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F8A9C76F229h 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 push esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0AC9 second address: 7F0ACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F567C second address: 7F5699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jmp 00007F8A9C76F223h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FEE44 second address: 7FEE49 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FEE49 second address: 7FEE4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FEE4F second address: 7FEE55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD0DE second address: 7FD0E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD4EB second address: 7FD4F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop ebx 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD4F5 second address: 7FD502 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 js 00007F8A9C76F21Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD502 second address: 7FD50F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD50F second address: 7FD518 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD518 second address: 7FD51C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FDDA0 second address: 7FDDAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F8A9C76F216h 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FDF2B second address: 7FDF4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB5h 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007F8A9D254EA6h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FDF4A second address: 7FDF4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FEC9B second address: 7FECBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 pop edx 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007F8A9D254EAFh 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8042EF second address: 804309 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F221h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 804309 second address: 804313 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 804313 second address: 804319 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 804319 second address: 80431D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 804443 second address: 804449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 804449 second address: 80444D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80444D second address: 804451 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8103AD second address: 8103B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 810105 second address: 81010E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81010E second address: 810121 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 ja 00007F8A9D254EA6h 0x0000000c jnl 00007F8A9D254EA6h 0x00000012 popad 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 810121 second address: 81013C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F8A9C76F216h 0x00000009 jmp 00007F8A9C76F21Ch 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 popad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81013C second address: 810144 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 811940 second address: 81195B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F8A9C76F216h 0x0000000a push edx 0x0000000b pop edx 0x0000000c popad 0x0000000d jp 00007F8A9C76F21Eh 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 jns 00007F8A9C76F216h 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81195B second address: 811960 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C36D second address: 81C38D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a popad 0x0000000b jl 00007F8A9C76F216h 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8A9C76F21Ch 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C0AA second address: 82C0FA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jp 00007F8A9D254EA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F8A9D254EB9h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8A9D254EB7h 0x00000019 jmp 00007F8A9D254EB1h 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C0FA second address: 82C110 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8A9C76F21Eh 0x00000008 push edx 0x00000009 pop edx 0x0000000a jnp 00007F8A9C76F216h 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C110 second address: 82C114 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C114 second address: 82C11A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C447 second address: 82C459 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9D254EACh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C459 second address: 82C48E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9C76F229h 0x00000009 popad 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F8A9C76F21Eh 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C791 second address: 82C797 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C943 second address: 82C949 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82D536 second address: 82D53A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82D53A second address: 82D553 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007F8A9C76F216h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82D553 second address: 82D557 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82D557 second address: 82D55D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83204C second address: 832063 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EB3h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 832063 second address: 832067 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831D7F second address: 831D87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831D87 second address: 831D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831D8D second address: 831D98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831D98 second address: 831D9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831D9C second address: 831DA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83C5DD second address: 83C5FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jng 00007F8A9C76F22Bh 0x0000000b jmp 00007F8A9C76F225h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83C5FD second address: 83C603 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83C603 second address: 83C607 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83C46E second address: 83C48D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9D254EB9h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83C48D second address: 83C492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8469A1 second address: 8469D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB8h 0x00000007 jmp 00007F8A9D254EADh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jnl 00007F8A9D254EB0h 0x00000014 push ebx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849D9E second address: 849DA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849DA4 second address: 849DA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849BF1 second address: 849BF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849BF7 second address: 849C0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 jne 00007F8A9D254EA6h 0x0000000e jns 00007F8A9D254EA6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849C0D second address: 849C2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F8A9C76F223h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849C2A second address: 849C36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F8A9D254EA6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 856076 second address: 856082 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F8A9C76F216h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 856082 second address: 856086 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 856086 second address: 856094 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F8A9C76F216h 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 856094 second address: 8560A5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jl 00007F8A9D254EACh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8560A5 second address: 8560AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86EF96 second address: 86EF9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86EF9B second address: 86EFA0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86EFA0 second address: 86EFCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9D254EB2h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F8A9D254EB1h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86EFCE second address: 86EFE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F223h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86EFE7 second address: 86EFEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86EFEB second address: 86EFEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F2D4 second address: 86F2E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jbe 00007F8A9D254EA6h 0x0000000b jo 00007F8A9D254EA6h 0x00000011 popad 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F2E6 second address: 86F2F6 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F8A9C76F222h 0x00000008 jbe 00007F8A9C76F216h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F441 second address: 86F457 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F8A9D254EB1h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8E2 second address: 86F8E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86FA7C second address: 86FAA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jg 00007F8A9D254EA6h 0x0000000d push esi 0x0000000e pop esi 0x0000000f jmp 00007F8A9D254EB5h 0x00000014 popad 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8741A2 second address: 8741A8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8741A8 second address: 8741BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EB1h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8742A9 second address: 8742FF instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8A9C76F216h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007F8A9C76F21Ch 0x00000010 jno 00007F8A9C76F216h 0x00000016 popad 0x00000017 push eax 0x00000018 push ebx 0x00000019 push edi 0x0000001a pushad 0x0000001b popad 0x0000001c pop edi 0x0000001d pop ebx 0x0000001e nop 0x0000001f push 00000000h 0x00000021 push edi 0x00000022 call 00007F8A9C76F218h 0x00000027 pop edi 0x00000028 mov dword ptr [esp+04h], edi 0x0000002c add dword ptr [esp+04h], 00000014h 0x00000034 inc edi 0x00000035 push edi 0x00000036 ret 0x00000037 pop edi 0x00000038 ret 0x00000039 push 00000004h 0x0000003b sub dword ptr [ebp+12452C04h], edi 0x00000041 call 00007F8A9C76F219h 0x00000046 push esi 0x00000047 pushad 0x00000048 jg 00007F8A9C76F216h 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8742FF second address: 874323 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 ja 00007F8A9D254EA6h 0x0000000f pop eax 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jns 00007F8A9D254EA6h 0x00000019 popad 0x0000001a popad 0x0000001b mov eax, dword ptr [esp+04h] 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 874323 second address: 874327 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 874327 second address: 87434E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F8A9D254EB7h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8745B5 second address: 8745D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 mov edx, dword ptr [ebp+122D367Ah] 0x0000000d push dword ptr [ebp+122D182Eh] 0x00000013 add dword ptr [ebp+122D1BB8h], edi 0x00000019 push 089630BDh 0x0000001e push esi 0x0000001f push edi 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 875FEC second address: 875FFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 jl 00007F8A9D254EBCh 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 875B2C second address: 875B5E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F8A9C76F228h 0x00000008 jmp 00007F8A9C76F21Eh 0x0000000d pop ebx 0x0000000e je 00007F8A9C76F21Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 875B5E second address: 875B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F8A9D254EB0h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E1B second address: 50D0E1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E1F second address: 50D0E23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E23 second address: 50D0E29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E29 second address: 50D0E46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EB9h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E46 second address: 50D0E4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E4A second address: 50D0ED1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F8A9D254EB8h 0x00000010 and si, D0F8h 0x00000015 jmp 00007F8A9D254EABh 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F8A9D254EB8h 0x00000021 adc ecx, 104E2B58h 0x00000027 jmp 00007F8A9D254EABh 0x0000002c popfd 0x0000002d popad 0x0000002e mov dword ptr [esp], ebp 0x00000031 pushad 0x00000032 mov edx, ecx 0x00000034 mov dx, ax 0x00000037 popad 0x00000038 mov ebp, esp 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F8A9D254EB9h 0x00000041 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110509 second address: 511052A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 jmp 00007F8A9C76F223h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511052A second address: 5110540 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8A9D254EB1h 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110540 second address: 511059A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F8A9C76F227h 0x00000008 pop ecx 0x00000009 movsx edx, si 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 jmp 00007F8A9C76F21Bh 0x00000015 xchg eax, ebp 0x00000016 pushad 0x00000017 call 00007F8A9C76F224h 0x0000001c pushad 0x0000001d popad 0x0000001e pop ecx 0x0000001f pushad 0x00000020 mov dx, EE02h 0x00000024 mov edi, 7985E84Eh 0x00000029 popad 0x0000002a popad 0x0000002b mov ebp, esp 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 popad 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511059A second address: 511059E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511059E second address: 51105A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51105A4 second address: 51105BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EB4h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51105BC second address: 51105C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A00CC second address: 50A00DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A00DB second address: 50A00F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F224h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A00F3 second address: 50A0118 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop eax 0x0000000e call 00007F8A9D254EB5h 0x00000013 pop ecx 0x00000014 popad 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0118 second address: 50A0171 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, AC03h 0x00000007 mov dx, si 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F8A9C76F227h 0x00000019 jmp 00007F8A9C76F223h 0x0000001e popfd 0x0000001f call 00007F8A9C76F228h 0x00000024 pop eax 0x00000025 popad 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0171 second address: 50A01CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 5AEDh 0x00000007 mov di, cx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F8A9D254EB2h 0x00000016 sub cx, A5B8h 0x0000001b jmp 00007F8A9D254EABh 0x00000020 popfd 0x00000021 push eax 0x00000022 push edx 0x00000023 pushfd 0x00000024 jmp 00007F8A9D254EB6h 0x00000029 and si, 6018h 0x0000002e jmp 00007F8A9D254EABh 0x00000033 popfd 0x00000034 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A01CF second address: 50A01D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A9D second address: 50C0AA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0AA3 second address: 50C0AA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0AA9 second address: 50C0AAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0AAD second address: 50C0AE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F8A9C76F224h 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F8A9C76F227h 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0AE5 second address: 50C0AFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EB4h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0624 second address: 50C0628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0628 second address: 50C062E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C053B second address: 50C056D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F8A9C76F21Dh 0x0000000b sub ch, FFFFFFC6h 0x0000000e jmp 00007F8A9C76F221h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C056D second address: 50C0571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0571 second address: 50C0577 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0294 second address: 50C02A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C02A3 second address: 50C02DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F229h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007F8A9C76F223h 0x00000012 pop eax 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C02DB second address: 50C0315 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F8A9D254EABh 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 mov esi, 66A55C8Bh 0x00000016 mov ah, 36h 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov cx, 7E7Bh 0x00000022 mov dl, cl 0x00000024 popad 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0315 second address: 50C031B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C031B second address: 50C031F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D00D1 second address: 50D00D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D00D5 second address: 50D00F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F8A9D254EB1h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D00F0 second address: 50D0100 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F21Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110482 second address: 5110488 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E02B4 second address: 50E02BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E02BA second address: 50E02E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F8A9D254EB7h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0458 second address: 50C045C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C045C second address: 50C0460 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0460 second address: 50C0466 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0466 second address: 50C046B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C046B second address: 50C04B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ebp, esp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F8A9C76F224h 0x00000010 sbb cl, 00000028h 0x00000013 jmp 00007F8A9C76F21Bh 0x00000018 popfd 0x00000019 mov ax, 3E1Fh 0x0000001d popad 0x0000001e pop ebp 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F8A9C76F221h 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510072A second address: 5100772 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F8A9D254EAFh 0x00000008 pop ecx 0x00000009 jmp 00007F8A9D254EB9h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 xchg eax, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 jmp 00007F8A9D254EB3h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100772 second address: 5100777 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100777 second address: 5100794 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ax, 9301h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100794 second address: 5100799 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100799 second address: 510079E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510079E second address: 51007A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51007A4 second address: 51007C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F8A9D254EB5h 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51007C7 second address: 51007F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov eax, 0D95B4D5h 0x0000000a popad 0x0000000b xchg eax, ecx 0x0000000c jmp 00007F8A9C76F220h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8A9C76F21Eh 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51007F4 second address: 5100838 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 0F7F5A84h 0x00000008 mov esi, edi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ecx 0x0000000e pushad 0x0000000f jmp 00007F8A9D254EB5h 0x00000014 mov ebx, ecx 0x00000016 popad 0x00000017 mov eax, dword ptr [76FA65FCh] 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F8A9D254EB4h 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100838 second address: 5100847 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100847 second address: 51008B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8A9D254EAFh 0x00000009 add ecx, 058B7E5Eh 0x0000000f jmp 00007F8A9D254EB9h 0x00000014 popfd 0x00000015 push ecx 0x00000016 pop edi 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a test eax, eax 0x0000001c jmp 00007F8A9D254EAAh 0x00000021 je 00007F8B0F077F81h 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a call 00007F8A9D254EADh 0x0000002f pop eax 0x00000030 jmp 00007F8A9D254EB1h 0x00000035 popad 0x00000036 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008B4 second address: 51008FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8A9C76F227h 0x00000009 xor ax, 1E7Eh 0x0000000e jmp 00007F8A9C76F229h 0x00000013 popfd 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ecx, eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008FB second address: 5100901 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100901 second address: 510091C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F227h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510091C second address: 51009A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor eax, dword ptr [ebp+08h] 0x0000000e jmp 00007F8A9D254EB7h 0x00000013 and ecx, 1Fh 0x00000016 jmp 00007F8A9D254EB6h 0x0000001b ror eax, cl 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F8A9D254EADh 0x00000026 and cx, 6F86h 0x0000002b jmp 00007F8A9D254EB1h 0x00000030 popfd 0x00000031 jmp 00007F8A9D254EB0h 0x00000036 popad 0x00000037 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A9A second address: 5100ACA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dh, 5Bh 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F8A9C76F224h 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 mov edx, esi 0x00000014 mov si, 3999h 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100ACA second address: 5100AD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B001E second address: 50B004A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8A9C76F227h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B004A second address: 50B007D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 mov esi, edx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F8A9D254EACh 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F8A9D254EB0h 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov si, di 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B007D second address: 50B0082 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0082 second address: 50B009E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, eax 0x00000005 mov dh, cl 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a and esp, FFFFFFF8h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F8A9D254EABh 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B009E second address: 50B00BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F229h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B00BB second address: 50B018F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007F8A9D254EAEh 0x0000000f push eax 0x00000010 jmp 00007F8A9D254EABh 0x00000015 xchg eax, ecx 0x00000016 jmp 00007F8A9D254EB6h 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d mov al, 65h 0x0000001f popad 0x00000020 push eax 0x00000021 jmp 00007F8A9D254EAFh 0x00000026 xchg eax, ebx 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007F8A9D254EB4h 0x0000002e or ax, 76B8h 0x00000033 jmp 00007F8A9D254EABh 0x00000038 popfd 0x00000039 pushad 0x0000003a pushfd 0x0000003b jmp 00007F8A9D254EB6h 0x00000040 jmp 00007F8A9D254EB5h 0x00000045 popfd 0x00000046 mov edi, ecx 0x00000048 popad 0x00000049 popad 0x0000004a mov ebx, dword ptr [ebp+10h] 0x0000004d push eax 0x0000004e push edx 0x0000004f jmp 00007F8A9D254EB9h 0x00000054 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B018F second address: 50B01F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8A9C76F227h 0x00000009 add ax, 97EEh 0x0000000e jmp 00007F8A9C76F229h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F8A9C76F220h 0x0000001a and esi, 34B76768h 0x00000020 jmp 00007F8A9C76F21Bh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 xchg eax, esi 0x0000002a pushad 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e pop edx 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B01F5 second address: 50B0222 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EAEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ch, 3Ah 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e movzx ecx, dx 0x00000011 mov ax, bx 0x00000014 popad 0x00000015 xchg eax, esi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F8A9D254EACh 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B032C second address: 50B037B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov esi, 64509161h 0x0000000b popad 0x0000000c mov edx, dword ptr [esi+44h] 0x0000000f jmp 00007F8A9C76F21Ch 0x00000014 or edx, dword ptr [ebp+0Ch] 0x00000017 jmp 00007F8A9C76F220h 0x0000001c test edx, 61000000h 0x00000022 jmp 00007F8A9C76F220h 0x00000027 jne 00007F8B0E5DD52Eh 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B037B second address: 50B0383 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov si, dx 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0383 second address: 50B03E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8A9C76F222h 0x00000009 add ch, FFFFFFB8h 0x0000000c jmp 00007F8A9C76F21Bh 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F8A9C76F228h 0x00000018 or eax, 1A74D718h 0x0000001e jmp 00007F8A9C76F21Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 test byte ptr [esi+48h], 00000001h 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B03E0 second address: 50B03E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B03E4 second address: 50B03EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B03EA second address: 50B042B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8A9D254EB8h 0x00000008 movzx eax, bx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jne 00007F8B0F0C313Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F8A9D254EB8h 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B042B second address: 50B0430 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A08E5 second address: 50A094A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov ecx, ebx 0x0000000d pushad 0x0000000e mov edi, 783B7B5Ch 0x00000013 mov ax, dx 0x00000016 popad 0x00000017 popad 0x00000018 xchg eax, ebp 0x00000019 pushad 0x0000001a mov di, A160h 0x0000001e pushfd 0x0000001f jmp 00007F8A9D254EB9h 0x00000024 add esi, 59A8D666h 0x0000002a jmp 00007F8A9D254EB1h 0x0000002f popfd 0x00000030 popad 0x00000031 mov ebp, esp 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 popad 0x00000039 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A094A second address: 50A095D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A095D second address: 50A0963 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0963 second address: 50A0974 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and esp, FFFFFFF8h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0974 second address: 50A0978 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0978 second address: 50A097E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A097E second address: 50A09F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8A9D254EB1h 0x00000009 sub eax, 17F557D6h 0x0000000f jmp 00007F8A9D254EB1h 0x00000014 popfd 0x00000015 jmp 00007F8A9D254EB0h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 pushfd 0x00000024 jmp 00007F8A9D254EB3h 0x00000029 and eax, 19A141BEh 0x0000002f jmp 00007F8A9D254EB9h 0x00000034 popfd 0x00000035 popad 0x00000036 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A09F9 second address: 50A09FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A09FF second address: 50A0A03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0A03 second address: 50A0A4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F223h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F8A9C76F229h 0x00000011 xchg eax, ebx 0x00000012 pushad 0x00000013 mov bx, si 0x00000016 mov di, ax 0x00000019 popad 0x0000001a xchg eax, esi 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov bl, FEh 0x00000020 mov eax, 43774FBFh 0x00000025 popad 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0A4B second address: 50A0A7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F8A9D254EB3h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0A7C second address: 50A0A82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0A82 second address: 50A0ABC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F8A9D254EB0h 0x0000000f mov esi, dword ptr [ebp+08h] 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F8A9D254EAAh 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0ABC second address: 50A0AC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0AC0 second address: 50A0AC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0AC6 second address: 50A0B09 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub ebx, ebx 0x0000000b jmp 00007F8A9C76F221h 0x00000010 test esi, esi 0x00000012 jmp 00007F8A9C76F21Eh 0x00000017 je 00007F8B0E5E4AA9h 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 mov ecx, 31AB8BC3h 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0B09 second address: 50A0B64 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F8A9D254EB8h 0x00000008 sub al, FFFFFF88h 0x0000000b jmp 00007F8A9D254EABh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushfd 0x00000016 jmp 00007F8A9D254EB6h 0x0000001b jmp 00007F8A9D254EB5h 0x00000020 popfd 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0B64 second address: 50A0BA0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F220h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a cmp dword ptr [esi+08h], DDEEDDEEh 0x00000011 jmp 00007F8A9C76F220h 0x00000016 mov ecx, esi 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F8A9C76F21Ah 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0BA0 second address: 50A0BAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0BAF second address: 50A0BE4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F229h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F8B0E5E49EDh 0x0000000f pushad 0x00000010 mov ax, F723h 0x00000014 popad 0x00000015 test byte ptr [76FA6968h], 00000002h 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0BE4 second address: 50A0BEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0BEB second address: 50A0C10 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, ax 0x00000006 mov edx, esi 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F8B0E5E49D6h 0x00000011 jmp 00007F8A9C76F21Ch 0x00000016 mov edx, dword ptr [ebp+0Ch] 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C10 second address: 50A0C14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C14 second address: 50A0C50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pop edi 0x00000008 popad 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F8A9C76F21Eh 0x0000000f push eax 0x00000010 jmp 00007F8A9C76F21Bh 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F8A9C76F225h 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C50 second address: 50A0C56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C56 second address: 50A0C5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C5A second address: 50A0C5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C5E second address: 50A0C6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C6D second address: 50A0C73 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C73 second address: 50A0C79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C79 second address: 50A0C7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C7D second address: 50A0C8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C8E second address: 50A0C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C92 second address: 50A0C98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C98 second address: 50A0C9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C9E second address: 50A0CA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0CEF second address: 50A0CF5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0CF5 second address: 50A0CFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0CFB second address: 50A0CFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0CFF second address: 50A0D0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0D0E second address: 50A0D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0D12 second address: 50A0D18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0D18 second address: 50A0D3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esp, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0D3B second address: 50A0D3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0D3F second address: 50A0D5A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0C56 second address: 50B0CB3 instructions: 0x00000000 rdtsc 0x00000002 mov edi, 77532DB6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F8A9C76F21Ah 0x00000012 adc ah, FFFFFFA8h 0x00000015 jmp 00007F8A9C76F21Bh 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F8A9C76F228h 0x00000021 jmp 00007F8A9C76F225h 0x00000026 popfd 0x00000027 popad 0x00000028 xchg eax, ebp 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0CB3 second address: 50B0CB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0CB7 second address: 50B0CBD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0CBD second address: 50B0CC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0CC3 second address: 50B0D1C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e mov ebx, eax 0x00000010 pushfd 0x00000011 jmp 00007F8A9C76F21Ah 0x00000016 or esi, 4C98A4C8h 0x0000001c jmp 00007F8A9C76F21Bh 0x00000021 popfd 0x00000022 popad 0x00000023 pop ebp 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 movsx edi, cx 0x0000002a pushfd 0x0000002b jmp 00007F8A9C76F21Ch 0x00000030 add ah, 00000028h 0x00000033 jmp 00007F8A9C76F21Bh 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0D1C second address: 50B0D22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0D22 second address: 50B0D26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0A0D second address: 50B0A13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0A13 second address: 50B0A17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0A17 second address: 50B0A5D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e jmp 00007F8A9D254EB6h 0x00000013 mov ebp, esp 0x00000015 pushad 0x00000016 mov dl, ch 0x00000018 popad 0x00000019 pop ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F8A9D254EABh 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130C00 second address: 5130C63 instructions: 0x00000000 rdtsc 0x00000002 mov eax, ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F8A9C76F229h 0x00000011 sbb esi, 280018C6h 0x00000017 jmp 00007F8A9C76F221h 0x0000001c popfd 0x0000001d push eax 0x0000001e push edx 0x0000001f pop esi 0x00000020 pop edi 0x00000021 popad 0x00000022 mov ebp, esp 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov ax, bx 0x0000002a call 00007F8A9C76F227h 0x0000002f pop esi 0x00000030 popad 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130C63 second address: 5130C69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130021 second address: 513003C instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 345B5A45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8A9C76F21Eh 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513003C second address: 5130042 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130042 second address: 5130046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130046 second address: 5130064 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f movsx ebx, cx 0x00000012 mov di, cx 0x00000015 popad 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130064 second address: 513009E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8A9C76F227h 0x00000009 add al, FFFFFFFEh 0x0000000c jmp 00007F8A9C76F229h 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513009E second address: 51300CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ebp, esp 0x00000009 jmp 00007F8A9D254EACh 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F8A9D254EB7h 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51300CD second address: 51300E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9C76F224h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120DBE second address: 5120DC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120DC2 second address: 5120DC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120DC8 second address: 5120E06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, bx 0x00000006 push edx 0x00000007 pop esi 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov eax, 2F469859h 0x00000014 pushfd 0x00000015 jmp 00007F8A9D254EB6h 0x0000001a adc esi, 3CACFEE8h 0x00000020 jmp 00007F8A9D254EABh 0x00000025 popfd 0x00000026 popad 0x00000027 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C004D second address: 50C0053 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513030E second address: 51303A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F8A9D254EB6h 0x0000000f mov ebp, esp 0x00000011 jmp 00007F8A9D254EB0h 0x00000016 push dword ptr [ebp+0Ch] 0x00000019 jmp 00007F8A9D254EB0h 0x0000001e push dword ptr [ebp+08h] 0x00000021 jmp 00007F8A9D254EB0h 0x00000026 call 00007F8A9D254EA9h 0x0000002b pushad 0x0000002c movzx eax, di 0x0000002f jmp 00007F8A9D254EB3h 0x00000034 popad 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F8A9D254EB4h 0x0000003d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51303A4 second address: 51303AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51303AA second address: 51303F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jmp 00007F8A9D254EB1h 0x00000014 mov eax, dword ptr [eax] 0x00000016 jmp 00007F8A9D254EB1h 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F8A9D254EACh 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51303F7 second address: 513040D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513040D second address: 5130411 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130411 second address: 5130417 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0393 second address: 50D03A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8A9D254EACh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D03A3 second address: 50D03A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D03A7 second address: 50D03D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F8A9D254EACh 0x0000000e mov dword ptr [esp], ebp 0x00000011 jmp 00007F8A9D254EB0h 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D03D7 second address: 50D03DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D03DB second address: 50D03DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D03DF second address: 50D03E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D03E5 second address: 50D0448 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9D254EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push FFFFFFFEh 0x0000000b jmp 00007F8A9D254EB0h 0x00000010 push 109C4EF3h 0x00000015 jmp 00007F8A9D254EB1h 0x0000001a xor dword ptr [esp], 66648EEBh 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F8A9D254EB8h 0x0000002a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0448 second address: 50D0457 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F21Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0457 second address: 50D0480 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, 38h 0x00000005 mov dx, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b call 00007F8A9D254EA9h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov edi, 2B60D4AAh 0x00000018 call 00007F8A9D254EABh 0x0000001d pop esi 0x0000001e popad 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0480 second address: 50D04B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8A9C76F226h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F8A9C76F21Bh 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D04B0 second address: 50D04B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D04B4 second address: 50D04BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5DE934 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5DEA1A instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 2CE934 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 2CEA1A instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSpecial instruction interceptor: First address: 29EB78 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSpecial instruction interceptor: First address: F2DC68 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeSpecial instruction interceptor: First address: 4D2F39 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSpecial instruction interceptor: First address: 10FEC38 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeSpecial instruction interceptor: First address: 6A1CEA instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeSpecial instruction interceptor: First address: 6A1BE8 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeSpecial instruction interceptor: First address: 86D559 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeSpecial instruction interceptor: First address: 1172787 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeMemory allocated: 1360000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeMemory allocated: 1B1B0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeMemory allocated: DE0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeMemory allocated: 1A790000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeMemory allocated: 2F40000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeMemory allocated: 3570000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeMemory allocated: 3310000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: EB0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 29A0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 49A0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory allocated: 2A80000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory allocated: 1AC70000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeMemory allocated: 4A20000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeMemory allocated: 4C80000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeMemory allocated: 4A90000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05130375 rdtsc 0_2_05130375
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 888Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 947Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 643Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 982Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 915Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 3470
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4450
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jwDqhXNxeUGDiYzIXhpX.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\WGTxLaJUJMXdPsRkrFVC.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeAPI coverage: 6.4 %
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6508Thread sleep count: 888 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6508Thread sleep time: -1776888s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6676Thread sleep count: 947 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6676Thread sleep time: -1894947s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6664Thread sleep time: -40000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7136Thread sleep count: 301 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7136Thread sleep time: -9030000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7164Thread sleep count: 643 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7164Thread sleep time: -1286643s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1264Thread sleep count: 982 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1264Thread sleep time: -1964982s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6408Thread sleep count: 915 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6408Thread sleep time: -1830915s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6756Thread sleep time: -1800000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exe TID: 4112Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe TID: 3872Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6820Thread sleep time: -60000s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1276Thread sleep time: -30437127721620741s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4284Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe TID: 5844Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 3272Thread sleep count: 150 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 3272Thread sleep time: -300150s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 5148Thread sleep count: 130 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 5148Thread sleep time: -260130s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 2368Thread sleep time: -44000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 712Thread sleep count: 164 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 712Thread sleep time: -328164s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 2424Thread sleep time: -60000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 5136Thread sleep count: 153 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 5136Thread sleep time: -306153s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 1184Thread sleep count: 183 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 1184Thread sleep time: -366183s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 904Thread sleep count: 170 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 904Thread sleep time: -340170s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 6560Thread sleep count: 188 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 6560Thread sleep time: -376188s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe TID: 2424Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe TID: 4668Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0025ADB8 FindFirstFileExW,8_2_0025ADB8
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0025ADB8 FindFirstFileExW,9_2_0025ADB8
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0041B6EA FindFirstFileExW,10_2_0041B6EA
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAE430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,14_2_00CAE430
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB4910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CB4910
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA16D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CA16D0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CADA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,14_2_00CADA80
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB3EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,14_2_00CB3EA0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAF6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CAF6B0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CABE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,14_2_00CABE70
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB38B0 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,14_2_00CB38B0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB4570 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,14_2_00CB4570
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CAED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,14_2_00CAED20
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CADE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,14_2_00CADE10
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA1160 GetSystemInfo,ExitProcess,14_2_00CA1160
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                              Source: InstallUtil.exe, 00000014.00000002.3013913479.00000000007BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWc
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                              Source: Amcache.hve.13.drBinary or memory string: vmci.sys
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                              Source: Amcache.hve.13.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                              Source: Amcache.hve.13.drBinary or memory string: VMware PCI VMCI Bus Device
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                              Source: Amcache.hve.13.drBinary or memory string: VMware Virtual RAM
                              Source: Amcache.hve.13.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                              Source: axplong.exe, axplong.exe, 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmp, d0d468f327.exe, 00000024.00000002.3867006295.000000000042C000.00000040.00000001.01000000.00000020.sdmp, OFF011F112LUQGJPCDB24W.exe, 00000025.00000000.3006027881.00000000010B8000.00000080.00000001.01000000.00000021.sdmp, OFF011F112LUQGJPCDB24W.exe, 00000025.00000002.3120833121.00000000010B8000.00000040.00000001.01000000.00000021.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3146758221.0000000000826000.00000040.00000001.01000000.00000023.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                              Source: Amcache.hve.13.drBinary or memory string: VMware Virtual USB Mouse
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                              Source: Amcache.hve.13.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.00000000007EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareq
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                              Source: MSBuild.exe, 00000017.00000002.3193253820.00000000051F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                              Source: Amcache.hve.13.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                              Source: Amcache.hve.13.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                              Source: Amcache.hve.13.drBinary or memory string: vmci.syshbin`
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                              Source: Amcache.hve.13.drBinary or memory string: \driver\vmci,\driver\pci
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000081E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpE
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                              Source: MSBuild.exe, 00000017.00000002.3053254646.0000000002CC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000105B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8@
                              Source: file.exe, 00000000.00000002.2175873508.0000000000762000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2198654465.0000000000452000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2198746203.0000000000452000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmp, d0d468f327.exe, 00000024.00000002.3867006295.000000000042C000.00000040.00000001.01000000.00000020.sdmp, OFF011F112LUQGJPCDB24W.exe, 00000025.00000002.3120833121.00000000010B8000.00000040.00000001.01000000.00000021.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3146758221.0000000000826000.00000040.00000001.01000000.00000023.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                              Source: InstallUtil.exe, 00000014.00000002.3012882720.000000000077C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWhJ|%SystemRoot%\system32\mswsock.dll^
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                              Source: Amcache.hve.13.drBinary or memory string: VMware
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                              Source: d0d468f327.exe, 00000024.00000003.3187304170.0000000005B69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                              Source: Amcache.hve.13.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000014.00000002.3013913479.00000000007BE000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860117485.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3868990763.0000000001314000.00000004.00000020.00020000.00000000.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3186818225.000000000123F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                              Source: Amcache.hve.13.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware^
                              Source: d0d468f327.exe, 00000024.00000003.3187304170.0000000005B69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                              Source: file.exe, 00000000.00000003.2136722669.000000000115F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}&<
                              Source: Amcache.hve.13.drBinary or memory string: VMware20,1
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                              Source: Amcache.hve.13.drBinary or memory string: Microsoft Hyper-V Generation Counter
                              Source: Amcache.hve.13.drBinary or memory string: NECVMWar VMware SATA CD00
                              Source: Amcache.hve.13.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                              Source: Amcache.hve.13.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                              Source: Amcache.hve.13.drBinary or memory string: VMware VMCI Bus Device
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                              Source: Amcache.hve.13.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.000000000123F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;
                              Source: Amcache.hve.13.drBinary or memory string: vmci.syshbin
                              Source: Amcache.hve.13.drBinary or memory string: VMware, Inc.
                              Source: Amcache.hve.13.drBinary or memory string: VMware20,1hbin@
                              Source: Amcache.hve.13.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                              Source: axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW2
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                              Source: Amcache.hve.13.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                              Source: Amcache.hve.13.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                              Source: d0d468f327.exe, 00000024.00000003.3189850986.0000000005C3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                              Source: Jurisdiction.pif, 00000029.00000002.4580472660.0000000001200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                              Source: 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001216000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(C$
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                              Source: OFF011F112LUQGJPCDB24W.exe, 00000025.00000000.3006027881.00000000010B8000.00000080.00000001.01000000.00000021.sdmpBinary or memory string: F\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                              Source: Amcache.hve.13.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Amcache.hve.13.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                              Source: d0d468f327.exe, 00000024.00000002.3868454285.00000000012BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                              Source: MSBuild.exe, 00000017.00000002.3124675107.0000000003B76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-57085
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-57100
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-58263
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-57088
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-57108
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-57104
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-57129
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_14-56918
                              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                              Anti Debugging

                              barindex
                              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: gbdyllo
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: procmon_window_class
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: ollydbg
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeFile opened: NTICE
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeFile opened: SICE
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeFile opened: SIWVID
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess queried: DebugObjectHandle
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeProcess queried: DebugPort
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05130375 rdtsc 0_2_05130375
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00244EFA LdrInitializeThunk,LdrInitializeThunk,8_2_00244EFA
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0024B143 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0024B143
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CA45C0 VirtualProtect ?,00000004,00000100,0000000014_2_00CA45C0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB9860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,14_2_00CB9860
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_0029645B mov eax, dword ptr fs:[00000030h]7_2_0029645B
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_0029A1C2 mov eax, dword ptr fs:[00000030h]7_2_0029A1C2
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002457B4 mov edi, dword ptr fs:[00000030h]8_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00251523 mov ecx, dword ptr fs:[00000030h]8_2_00251523
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00287564 mov eax, dword ptr fs:[00000030h]8_2_00287564
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0027F8BE mov ecx, dword ptr fs:[00000030h]8_2_0027F8BE
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0025BBC4 mov eax, dword ptr fs:[00000030h]8_2_0025BBC4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0025BBC4 mov eax, dword ptr fs:[00000030h]9_2_0025BBC4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_00251523 mov ecx, dword ptr fs:[00000030h]9_2_00251523
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_002457B4 mov edi, dword ptr fs:[00000030h]9_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0041914C mov eax, dword ptr fs:[00000030h]10_2_0041914C
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_004114A6 mov ecx, dword ptr fs:[00000030h]10_2_004114A6
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB9750 mov eax, dword ptr fs:[00000030h]14_2_00CB9750
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002457B4 DeleteFileA,VirtualProtect,GetProcessHeap,GetProcessHeap,HeapAlloc,wsprintfA,GetStdHandle,WriteConsoleA,GetProcessHeap,HeapFree,8_2_002457B4
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess token adjusted: Debug
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002470C5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_002470C5
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_0024B143 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0024B143
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_002473CB IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_002473CB
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 8_2_00247558 SetUnhandledExceptionFilter,8_2_00247558
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_002470C5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_002470C5
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_0024B143 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_0024B143
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_002473CB IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002473CB
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 9_2_00247558 SetUnhandledExceptionFilter,9_2_00247558
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00407B01
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_00407C63 SetUnhandledExceptionFilter,10_2_00407C63
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_00407D75 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00407D75
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: 10_2_0040DD78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0040DD78
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CBAD48 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00CBAD48
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CBCEEA SetUnhandledExceptionFilter,14_2_00CBCEEA
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CBB33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00CBB33A
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BADB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_6BADB1F7
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_6BADB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_6BADB66C
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeMemory protected: page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5864, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 4ad48d7d65.exe PID: 1600, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeMemory written: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: scriptyprefej.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: navygenerayk.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: founpiuer.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: necklacedmny.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: thumbystriw.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fadehairucw.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: crisiwarny.store
                              Source: gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: presticitpo.store
                              Source: d0d468f327.exe, 00000024.00000002.3866570088.0000000000241000.00000040.00000001.01000000.00000020.sdmpString found in binary or memory: opinieni.store
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB9600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,14_2_00CB9600
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 432000
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 450000
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 8F2008
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 451000
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 466000
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 46D000
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 46E000
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: E1A008
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000474001\gold.exe "C:\Users\user\AppData\Local\Temp\1000474001\gold.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe "C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe "C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000802001\1.exe "C:\Users\user\AppData\Local\Temp\1000802001\1.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe "C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe "C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe "C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe "C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe "C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Roaming\ofHIebp8us.exe "C:\Users\user\AppData\Roaming\ofHIebp8us.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeProcess created: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe "C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 197036
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif Jurisdiction.pif T
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeProcess created: unknown unknown
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                              Source: splwow64.exe, 0000001C.00000003.2937746757.0000000002913000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000000.3013775872.0000000000526000.00000002.00000001.01000000.00000022.sdmp, Jurisdiction.pif, 00000029.00000003.3043860022.0000000003B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                              Source: OFF011F112LUQGJPCDB24W.exe, 00000025.00000002.3123162012.000000000110A000.00000040.00000001.01000000.00000021.sdmpBinary or memory string: oXuProgram Manager
                              Source: d0d468f327.exe, 00000024.00000002.3867194617.000000000046F000.00000040.00000001.01000000.00000020.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3146758221.0000000000826000.00000040.00000001.01000000.00000023.sdmpBinary or memory string: Program Manager
                              Source: axplong.exe, axplong.exe, 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: +OProgram Manager
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_0027D312 cpuid 7_2_0027D312
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,8_2_0025E037
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_0025E106
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,8_2_0025515D
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,8_2_00255626
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,8_2_0025D7A2
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,8_2_0025DA44
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,8_2_0025DA8F
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,8_2_0025DB2A
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_0025DBB5
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,8_2_0025DE08
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_0025DF31
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,9_2_0025E037
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_0025E106
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,9_2_0025515D
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,9_2_0025DA44
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,9_2_0025DA8F
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,9_2_0025DB2A
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_0025DBB5
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,9_2_00255626
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,9_2_0025DE08
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_0025DF31
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,9_2_0025D7A2
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_0041E825
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,10_2_00414138
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,10_2_0041EA78
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_0041EBA1
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,10_2_0041E412
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,10_2_0041ECA7
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_0041ED76
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,10_2_0041465E
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: GetLocaleInfoW,10_2_0041E60D
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,10_2_0041E6FF
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,10_2_0041E6B4
                              Source: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exeCode function: EnumSystemLocalesW,10_2_0041E79A
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,14_2_00CB7B90
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000474001\gold.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000474001\gold.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000802001\1.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000802001\1.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000808001\12.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000808001\12.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000828001\12.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000828001\12.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeQueries volume information: C:\Users\user\AppData\Roaming\ofHIebp8us.exe VolumeInformation
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeQueries volume information: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe VolumeInformation
                              Source: C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000474001\gold.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000802001\1.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_0027CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,7_2_0027CB1A
                              Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 7_2_002665B0 LookupAccountNameA,7_2_002665B0
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 14_2_00CB7A30 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,14_2_00CB7A30
                              Source: C:\Users\user\AppData\Roaming\ofHIebp8us.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                              Source: Amcache.hve.13.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                              Source: Amcache.hve.13.drBinary or memory string: msmpeng.exe
                              Source: Amcache.hve.13.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                              Source: MSBuild.exe, 00000017.00000002.3193253820.0000000005226000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3466604025.000000000913F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3467063856.000000000916F000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.4104424978.0000000005BF3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                              Source: Amcache.hve.13.drBinary or memory string: MsMpEng.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 2.2.axplong.exe.260000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.2.axplong.exe.260000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 7.2.axplong.exe.260000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.file.exe.570000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000002.2198640444.0000000000261000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2175084729.0000000000571000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000002.00000003.2158174762.00000000048E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000007.00000003.2626880890.0000000004D30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000003.2158216245.0000000004DB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.2087722610.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000002.00000002.2198511022.0000000000261000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0d468f327.exe PID: 5168, type: MEMORYSTR
                              Source: Yara matchFile source: 22.2.myrdx.exe.280000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 23.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000016.00000002.2910389172.00000000002AC000.00000004.00000001.01000000.00000015.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000017.00000002.3026057510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: myrdx.exe PID: 4196, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3524, type: MEMORYSTR
                              Source: Yara matchFile source: 14.0.stealc_default2.exe.ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.stealc_default2.exe.ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.4ad48d7d65.exe.440000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000003.3052484261.0000000004F50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.3142776921.0000000000441000.00000040.00000001.01000000.00000023.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.2686160117.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.2886105690.00000000007EE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5864, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 4ad48d7d65.exe PID: 1600, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                              Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5864, type: MEMORYSTR
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: Electrum
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.00000000007E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: \Electrum\wallets\
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: window-state.json
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: Jaxx Desktop (old)
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: exodus.conf.json
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: \Exodus\
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: info.seco
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: ElectrumLTC
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: passphrase.json
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.00000000007E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: \Ethereum\
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: Exodus
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance\simple-storage.json
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: Ethereum
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.00000000007E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\*.*7
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: \Exodus\exodus.wallet\
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.000000000084E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\MultiDoge\\multidoge.wallet
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: seed.seco
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: keystore
                              Source: stealc_default2.exe, 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: \Electrum-LTC\wallets\
                              Source: stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\*.*
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.db
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shmJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-walJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-walJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-shmJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journalJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.js
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.json
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\JDSOXXXWOA
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\NHPKIZUUSG
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                              Source: Yara matchFile source: 00000024.00000003.3426127285.0000000001384000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3212872917.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3241887546.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3302300126.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3274758029.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3330816935.0000000001383000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3330670556.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3270101653.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3242119222.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000024.00000003.3268957101.0000000001382000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000017.00000002.3053254646.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5864, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3524, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0d468f327.exe PID: 5168, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0d468f327.exe PID: 5168, type: MEMORYSTR
                              Source: Yara matchFile source: 22.2.myrdx.exe.280000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 23.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000016.00000002.2910389172.00000000002AC000.00000004.00000001.01000000.00000015.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000017.00000002.3026057510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: myrdx.exe PID: 4196, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3524, type: MEMORYSTR
                              Source: Yara matchFile source: 14.0.stealc_default2.exe.ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.stealc_default2.exe.ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.4ad48d7d65.exe.440000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000003.3052484261.0000000004F50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.3142776921.0000000000441000.00000040.00000001.01000000.00000023.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.2686160117.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.2886105690.00000000007EE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5864, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 4ad48d7d65.exe PID: 1600, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                              Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5864, type: MEMORYSTR
                              Source: 13a34faa3c.exe, 0000001F.00000002.3512155242.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: net start termservice
                              Source: 13a34faa3c.exe, 0000001F.00000002.3512155242.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set9808a67f01d2f0720518035acbde7521c1ec479e5342a25940592acf24703eb27c43933a6df6cc301ccfdb96c295ca9e1379cdKQ6YLeECCI7oRIIlBdu0JXCschRUJvTmfL1bOR7r2ybwLPTtMr==SvPibCQyHPQpdL==JPKpdL==XgagNuVoBJ1TRp==WZYvZSx5AcYV4F==SXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcWoYyPWW XN==SXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcTYkA8A0oXUy VSJq29EKfvRj1wrD1Urk1YMDS0GeciN62q==SjKqWZQhIx5IxvMEWthJxwZwAVygSXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcWoYyakKrZBtxBpL8SEysZYFm1NP=SXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcTYkA8A0oXUy UXdq1wz8Wb5jOALv2o==HSKQRQFVJabxXJtwyK==VButcv==SBYQVv==PXKR9TF3bkB3aZF3 0B3Wj 3WUx3aDB3bTT3XDP3WUN3 EN3 Z23agP=W0yiZx1p1wAZ3Rtg2wVh1yr8W0yiZx1p1wz=WZmmcx1p1wz=XAt=XQt=XQx=XQB=RTumbb==9EGXcykAAm==9EGXcCIaAoa=XU7iXDmpWZQhaEBu UCmcjatJ0uYaRR5NDB+NDF+JYqpdR u1dPmIvhoGt==dx==HkKraSMdNN==aZ7ibBsEB98bgvs=9ZKvbhRxBpLl4vtjPZKXThB50N2cZShq3ALqHOZmdx==SEysZYFm1KU9ivB4OSOyUWMlJSbdiw 92gK=OUOmchA=QZuwcBRD2SwWNtt9Na==PSCCVv==SDurZBAlJSYaiMFg3Ba=PDYgdB5Dxvgc36==OSOEKwNtVB55NMAK4LJS2gbX4I==OjaXZBRrOM8b4ME=RjYvdB5zSZYtaB5EOZYqbXNATZarRBRrOM8b4ME=KAtvMuM6C fVTF==ajx=bZx=OZYrdBRz3s4LjMxcDcrq3Or0cYEl9hHlXjYvbNXpNNU9Tnx 1XLrOyzygU3xHMRjJPPqLNWyBNeAbX15OM8RQJNg2Xrs2Uf0cXbyKcsc 0yqLRNm3wHYNv191QK6xeLhfHHmKssc9TmibhByOJ3 GdPHQX5z3wYlirXL4RriDavheIEw7QE8bDasbd5ANTUcirXq3BziNOUNEh3OBNdqLNWyAI3=JPPKCb==N0CgceWCJjetZr==OZYrdBRz3s4LjMxcDcre2zvscXQl Acl fY1LS 83o4dgSFkARLv1yPu03boVQH=SYaQVzRSMuQShcFc1hHA1UZ0enbwQWMQVBCsbiND1SA4VR5k2BLXOPDO0X4pTyEl UqYdBRDIcIk4F==OZYqcCR5ONMF3LXcWTygZBRrOSkgfbpj1QVs2zzye4U5 h5UcUdtMOEECtXTSocWAPY=JUKraRJAOwXkSYaQVzRSMuQShcFc1hHA1UZ0enbwQWMQVBCsbiND1SA40L1g3ALhKefk1XbgMU0ETCyMTAt1HKUwYQs=SYaQVzRSMuQmgcNp1WnQOPKwOEIgQWMobjagZSJhFcIqfLJv0RDt1yz5ZG2tVAMlTjahZR5OGq==VAptMyw=PDKjYSRx3vQciwNg1g4wAdbS1YQz8BMQ9TYrPDKjYSRx3vQciwNg1g4wAdfS1YQz8BMQ9TYrSXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0BdTgNhFTYphbRl3zPi2fHpd37=SEysZCRo3u89gLQ=KgpuOL==KgpvMb==KgpuNb==KgpvNL==O0KvchRz3uMSfLtbVx==Mgd3akKrZBtxBpLl4MdcJZhdGkGecXpw0MAjNr5dxwZm1KuiGfpjJdx50M4cgSRRxxudyaSg1HYwEu==HfNdRSdu3sL=GfpjJdxDOM78GzNjIv==SDY0ZSFE0wYjgr1c4AK=JTK1ZRJ63womgcxm1Abg4Kvy1X4z AMp9T3rZRMlAK2ggvQ8xa==Gd==aZ7YdBNA3S78QMI8ARGdBs==a0F6cr==ajurZB5yQZK2Yh5m2cT8YvBW1XLXMxvy1XAzUQH=KAptMyw5BJn=KAptMyw5B L=KAptMyw5B P=KAptMyw5BS1=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information1
                              Scripting
                              Valid Accounts231
                              Windows Management Instrumentation
                              1
                              Scripting
                              1
                              DLL Side-Loading
                              11
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              2
                              System Time Discovery
                              1
                              Remote Desktop Protocol
                              11
                              Archive Collected Data
                              1
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts11
                              Native API
                              1
                              DLL Side-Loading
                              412
                              Process Injection
                              11
                              Deobfuscate/Decode Files or Information
                              LSASS Memory1
                              Account Discovery
                              Remote Desktop Protocol41
                              Data from Local System
                              2
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts3
                              Command and Scripting Interpreter
                              1
                              Scheduled Task/Job
                              1
                              Scheduled Task/Job
                              4
                              Obfuscated Files or Information
                              Security Account Manager13
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Email Collection
                              1
                              Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal Accounts1
                              Scheduled Task/Job
                              121
                              Registry Run Keys / Startup Folder
                              121
                              Registry Run Keys / Startup Folder
                              1
                              Install Root Certificate
                              NTDS458
                              System Information Discovery
                              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud Accounts1
                              PowerShell
                              Network Logon ScriptNetwork Logon Script13
                              Software Packing
                              LSA Secrets1191
                              Security Software Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              Timestomp
                              Cached Domain Credentials671
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              DLL Side-Loading
                              DCSync14
                              Process Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              File Deletion
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                              Masquerading
                              /etc/passwd and /etc/shadow1
                              System Owner/User Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron671
                              Virtualization/Sandbox Evasion
                              Network Sniffing1
                              Remote System Discovery
                              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd412
                              Process Injection
                              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1543026 Sample: file.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 100 129 Found malware configuration 2->129 131 Antivirus detection for dropped file 2->131 133 Antivirus / Scanner detection for submitted sample 2->133 135 20 other signatures 2->135 10 axplong.exe 4 55 2->10         started        15 file.exe 5 2->15         started        17 axplong.exe 2->17         started        process3 dnsIp4 123 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->123 125 185.215.113.36 WHOLESALECONNECTIONSNL Portugal 10->125 127 103.130.147.211 MYREPUBLIC-AS-IDPTEkaMasRepublikID Turkey 10->127 95 C:\Users\user\AppData\...\03564c0e08.exe, PE32 10->95 dropped 97 C:\Users\user\AppData\...\84d15ff2c9.exe, PE32 10->97 dropped 99 C:\Users\user\AppData\...\25e6c25320.exe, PE32 10->99 dropped 105 21 other malicious files 10->105 dropped 177 Creates multiple autostart registry keys 10->177 179 Hides threads from debuggers 10->179 181 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->181 19 stealc_default2.exe 34 10->19         started        24 gold.exe 10->24         started        26 d0d468f327.exe 10->26         started        30 7 other processes 10->30 101 C:\Users\user\AppData\Local\...\axplong.exe, PE32 15->101 dropped 103 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 15->103 dropped 183 Detected unpacking (changes PE section rights) 15->183 185 Tries to evade debugger and weak emulator (self modifying code) 15->185 187 Tries to detect virtualization through RDTSC time measurements 15->187 28 axplong.exe 15->28         started        189 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 17->189 file5 signatures6 process7 dnsIp8 113 185.215.113.17 WHOLESALECONNECTIONSNL Portugal 19->113 79 C:\Users\user\AppData\...\softokn3[1].dll, PE32 19->79 dropped 81 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 19->81 dropped 83 C:\Users\user\AppData\...\mozglue[1].dll, PE32 19->83 dropped 91 9 other files (5 malicious) 19->91 dropped 151 Multi AV Scanner detection for dropped file 19->151 153 Tries to steal Mail credentials (via file / registry access) 19->153 155 Found many strings related to Crypto-Wallets (likely being stolen) 19->155 169 4 other signatures 19->169 157 Detected unpacking (changes PE section rights) 24->157 159 Query firmware table information (likely to detect VMs) 24->159 161 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 24->161 163 LummaC encrypted strings found 24->163 32 InstallUtil.exe 24->32         started        115 188.114.96.3 CLOUDFLARENETUS European Union 26->115 171 3 other signatures 26->171 173 3 other signatures 28->173 117 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 30->117 119 46.173.214.86 GARANT-PARK-INTERNETRU Russian Federation 30->119 121 2 other IPs or domains 30->121 85 C:\Users\user\AppData\...\service123.exe, PE32 30->85 dropped 87 C:\Users\user\...\jwDqhXNxeUGDiYzIXhpX.dll, PE32 30->87 dropped 89 C:\Users\user\...\WGTxLaJUJMXdPsRkrFVC.dll, PE32 30->89 dropped 93 2 other malicious files 30->93 dropped 165 Contains functionality to start a terminal service 30->165 167 Tries to detect sandboxes and other dynamic analysis tools (window names) 30->167 175 4 other signatures 30->175 37 MSBuild.exe 30->37         started        39 cmd.exe 30->39         started        41 zxcv.exe 3 30->41         started        43 4 other processes 30->43 file9 signatures10 process11 dnsIp12 107 104.21.95.91 CLOUDFLARENETUS United States 32->107 71 C:\Users\user\...\OFF011F112LUQGJPCDB24W.exe, PE32 32->71 dropped 137 Query firmware table information (likely to detect VMs) 32->137 139 Tries to steal Crypto Currency Wallets 32->139 45 OFF011F112LUQGJPCDB24W.exe 32->45         started        109 89.105.223.196 NOVOSERVE-GMBH-ASFrankfurtGermanyNL Netherlands 37->109 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->141 143 Installs new ROOT certificates 37->143 145 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 37->145 147 Tries to harvest and steal browser information (history, passwords, etc) 37->147 73 C:\Users\user\AppData\...\Jurisdiction.pif, PE32 39->73 dropped 149 Drops PE files with a suspicious file extension 39->149 48 Jurisdiction.pif 39->48         started        51 conhost.exe 39->51         started        53 tasklist.exe 39->53         started        59 7 other processes 39->59 75 C:\Users\user\AppData\...\ofHIebp8us.exe, PE32 41->75 dropped 77 C:\Users\user\AppData\...\Cd0bGrjt9g.exe, PE32 41->77 dropped 55 ofHIebp8us.exe 41->55         started        57 Cd0bGrjt9g.exe 41->57         started        111 20.42.65.92 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 43->111 file13 signatures14 process15 file16 191 Multi AV Scanner detection for dropped file 45->191 193 Detected unpacking (changes PE section rights) 45->193 195 Tries to evade debugger and weak emulator (self modifying code) 45->195 201 3 other signatures 45->201 69 C:\Users\user\AppData\Local\...coCraft.scr, PE32 48->69 dropped 197 Drops PE files with a suspicious file extension 48->197 61 cmd.exe 48->61         started        63 Conhost.exe 51->63         started        65 Conhost.exe 53->65         started        199 Reads the System eventlog 55->199 signatures17 process18 process19 67 conhost.exe 61->67         started       

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              file.exe55%ReversingLabsWin32.Packed.Themida
                              file.exe58%VirustotalBrowse
                              file.exe100%AviraTR/Crypt.TPM.Gen
                              file.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe100%AviraTR/AD.Stealc.cucnc
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exe100%AviraTR/Crypt.TPM.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exe100%Joe Sandbox ML
                              C:\ProgramData\LgAmARwZ\Application.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\gold[1].exe100%Joe Sandbox ML
                              C:\ProgramData\LgAmARwZ\Application.exe26%VirustotalBrowse
                              C:\ProgramData\freebl3.dll0%ReversingLabs
                              C:\ProgramData\freebl3.dll0%VirustotalBrowse
                              C:\ProgramData\mozglue.dll0%ReversingLabs
                              C:\ProgramData\mozglue.dll0%VirustotalBrowse
                              C:\ProgramData\msvcp140.dll0%ReversingLabs
                              C:\ProgramData\msvcp140.dll0%VirustotalBrowse
                              C:\ProgramData\nss3.dll0%ReversingLabs
                              C:\ProgramData\softokn3.dll0%ReversingLabs
                              C:\ProgramData\vcruntime140.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr5%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exe34%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe71%ReversingLabsWin32.Trojan.Stealerc
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\freebl3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\mozglue[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\msvcp140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\nss3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\random[1].exe45%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\softokn3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\vcruntime140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\myrdx[1].exe74%ReversingLabsWin32.Trojan.LummaC
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\random[1].exe37%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\splwow64[1].exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe71%ReversingLabsWin32.Trojan.Stealerc
                              C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe74%ReversingLabsWin32.Trojan.LummaC
                              C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe34%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe45%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exe37%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exe45%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exe37%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif5%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe55%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe34%ReversingLabsWin32.Infostealer.Tinba
                              No Antivirus matches
                              No Antivirus matches
                              No Antivirus matches
                              No contacted domains info
                              NameMaliciousAntivirus DetectionReputation
                              fadehairucw.storetrue
                                founpiuer.storetrue
                                  presticitpo.storetrue
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                      http://schemas.xmlsoap.org/ws/2005/02/sc/sctMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                        https://duckduckgo.com/chrome_newtabd0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                            https://duckduckgo.com/ac/?q=stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                              http://185.215.113.206/4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001216000.00000004.00000020.00020000.00000000.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmp, 4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                http://tempuri.org/Entity/Id23ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002B82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  http://crl.microsoftInstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://tempuri.org/Entity/Id12ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        https://crisiwarny.store/NInstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://tempuri.org/MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            http://tempuri.org/Entity/Id2ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              http://tempuri.org/Entity/Id15VMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                http://185.215.113.16/ViewSizePreferences.SourceAumid1axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    http://tempuri.org/Entity/Id21ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        http://185.215.113.206/ws4ad48d7d65.exe, 0000002B.00000002.3186818225.0000000001227000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            http://tempuri.org/Entity/Id6ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002AE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              https://crisiwarny.store/YInstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                http://185.215.113.16/inc/gold.exehaxplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    http://185.215.113.17/2fb6c2cc8dce150a.phpchstealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        http://185.215.113.16/Jo89Ku7d/index.phpVOaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://opinieni.store/apip-Y7d0d468f327.exe, 00000024.00000003.3860117485.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859535207.0000000001314000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3868990763.0000000001314000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://tempuri.org/Entity/Id13ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  http://185.215.113.16/15.113.16/taaxplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/faultMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsatMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        http://185.215.113.206;4ad48d7d65.exe, 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://tempuri.org/Entity/Id15ResponseMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            http://185.215.113.16/Jo89Ku7d/index.phpFNaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namegold.exe, 00000013.00000002.2774776253.0000000003886000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    http://185.215.113.16/Jo89Ku7d/index.phpded8axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://185.215.113.16/inc/gold.exeaxplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://www.autoitscript.com/autoit3/Jsplwow64.exe, 0000001C.00000003.2937746757.0000000002921000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 00000029.00000000.3014711658.0000000000539000.00000002.00000001.01000000.00000022.sdmp, Jurisdiction.pif, 00000029.00000003.3044061111.0000000003C3C000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif.29.drfalse
                                                                                                                                https://api.ip.sb/ipmyrdx.exe, 00000016.00000002.2910389172.00000000002AC000.00000004.00000001.01000000.00000015.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3026057510.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                  https://stackoverflow.com/q/14436606/23354gold.exe, 00000013.00000002.2806606580.0000000004788000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2806606580.0000000004595000.00000004.00000800.00020000.00000000.sdmp, gold.exe, 00000013.00000002.2817662633.0000000005D60000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    http://tempuri.org/Entity/Id1ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          http://ocsp.rootca1.amazontrust.com0:d0d468f327.exe, 00000024.00000003.3212968821.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            http://185.215.113.16/Jo89Ku7d/index.php&Oaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1MSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                http://185.215.113.16/15.113.16/216e50adc2dd0a1bfe522b3effbbd4e64e3aa636b77##axplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://ace-snapper-privately.ngrok-free.app/test/testFailedOffnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                                                                    https://crisiwarny.store/apiViInstallUtil.exe, 00000014.00000002.3035380844.0000000002D30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      http://tempuri.org/Entity/Id24ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        https://www.ecosia.org/newtab/stealc_default2.exe, 0000000E.00000002.2886105690.0000000000861000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3132758614.0000000005B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              http://185.215.113.16/inc/zxcv.exeaxplong.exe, 00000007.00000002.4561179734.000000000101B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000007.00000002.4561179734.000000000106F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://185.215.113.16/lumma/random.exeaxplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.php3stealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://tempuri.org/Entity/Id21ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002E12000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://185.215.113.16/dobre/splwow64.exeaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://185.215.113.16/inc/zxcv.exe3axplong.exe, 00000007.00000002.4561179734.000000000106F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://185.215.113.16/Jo89Ku7d/index.phpncodedDaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressingMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://185.215.113.16/Downloadsaxplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLstealc_default2.exe, 0000000E.00000003.2839188523.000000002D131000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refstealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477stealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://185.215.113.17/2fb6c2cc8dce150a.php.dllstealc_default2.exe, 0000000E.00000002.2886105690.0000000000832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://tempuri.org/Entity/Id10ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002B82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://185.215.113.16/off/def.exeInstallUtil.exe, 00000014.00000002.3013913479.00000000007BE000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000014.00000002.3012882720.000000000077C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://crisiwarny.store/InstallUtil.exe, 00000014.00000002.3014718107.0000000000809000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://tempuri.org/Entity/Id5ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://tempuri.org/Entity/Id15ResponseDMSBuild.exe, 00000017.00000002.3053254646.0000000002A86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://tempuri.org/Entity/Id10ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://185.215.113.16/Jo89Ku7d/index.phpCOMJNaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://html4/loose.dtdOffnewhere.exe, 00000015.00000000.2796258598.00000000008F9000.00000002.00000001.01000000.00000014.sdmp, 1.exe, 0000001B.00000000.2881014480.0000000000F04000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://tempuri.org/Entity/Id8ResponseMSBuild.exe, 00000017.00000002.3053254646.00000000029A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://opinieni.store/_1d0d468f327.exe, 00000024.00000003.3518169431.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860072459.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3860181129.0000000001373000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3859935758.000000000136E000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000002.3869148594.0000000001374000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3742129280.0000000001370000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3843451594.0000000001370000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://ocsp.sectigo.com0axplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://185.215.113.16/dobre/random.exeaxplong.exe, 00000007.00000002.4561179734.000000000108D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYistealc_default2.exe, 0000000E.00000002.2910843085.0000000027030000.00000004.00000020.00020000.00000000.sdmp, d0d468f327.exe, 00000024.00000003.3223445453.0000000005BFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2006/02/addressingidentityMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyMSBuild.exe, 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://185.215.113.16/Jo89Ku7d/index.phpncodeduaxplong.exe, 00000007.00000002.4561179734.00000000010C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      1.1.1.1
                                                                                                                                                                                                                                      unknownAustralia
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      185.215.113.36
                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                      104.21.95.91
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      89.105.223.196
                                                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                                                      21159NOVOSERVE-GMBH-ASFrankfurtGermanyNLtrue
                                                                                                                                                                                                                                      185.215.113.206
                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                      103.130.147.211
                                                                                                                                                                                                                                      unknownTurkey
                                                                                                                                                                                                                                      63859MYREPUBLIC-AS-IDPTEkaMasRepublikIDfalse
                                                                                                                                                                                                                                      20.42.65.92
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      185.215.113.16
                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                      185.215.113.17
                                                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                      46.173.214.86
                                                                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                                                                      47196GARANT-PARK-INTERNETRUfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1543026
                                                                                                                                                                                                                                      Start date and time:2024-10-27 05:06:09 +01:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 16m 30s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:71
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal100.troj.spyw.expl.evad.winEXE@78/96@0/12
                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 60%
                                                                                                                                                                                                                                      • Number of executed functions: 133
                                                                                                                                                                                                                                      • Number of non-executed functions: 230
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                      • Execution Graph export aborted for target axplong.exe, PID 5512 because there are no executed function
                                                                                                                                                                                                                                      • Execution Graph export aborted for target axplong.exe, PID 6132 because there are no executed function
                                                                                                                                                                                                                                      • Execution Graph export aborted for target file.exe, PID 6580 because it is empty
                                                                                                                                                                                                                                      • Execution Graph export aborted for target zxcv.exe, PID 5456 because there are no executed function
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                      00:08:01API Interceptor22562x Sleep call for process: axplong.exe modified
                                                                                                                                                                                                                                      00:08:16API Interceptor10x Sleep call for process: InstallUtil.exe modified
                                                                                                                                                                                                                                      00:08:25API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                      00:08:34API Interceptor47x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                                                                      00:08:44API Interceptor3743x Sleep call for process: Jurisdiction.pif modified
                                                                                                                                                                                                                                      00:08:47API Interceptor1299x Sleep call for process: d0d468f327.exe modified
                                                                                                                                                                                                                                      05:07:12Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      05:08:43Task SchedulerRun new task: Wall path: wscript s>//B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                                                                                                                                                                                                                                      05:08:45AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 4ad48d7d65.exe C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe
                                                                                                                                                                                                                                      05:08:57AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 25e6c25320.exe C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exe
                                                                                                                                                                                                                                      05:09:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 84d15ff2c9.exe C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exe
                                                                                                                                                                                                                                      05:09:22AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 03564c0e08.exe C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exe
                                                                                                                                                                                                                                      05:09:35AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 4ad48d7d65.exe C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe
                                                                                                                                                                                                                                      05:09:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 25e6c25320.exe C:\Users\user\AppData\Local\Temp\1000877001\25e6c25320.exe
                                                                                                                                                                                                                                      05:10:09AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 84d15ff2c9.exe C:\Users\user\AppData\Local\Temp\1000878001\84d15ff2c9.exe
                                                                                                                                                                                                                                      05:10:22AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 03564c0e08.exe C:\Users\user\AppData\Local\Temp\1000879001\03564c0e08.exe
                                                                                                                                                                                                                                      05:10:37AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run IntelDriver explorer.exe "C:\\Users\\user\\AppData\\Roaming\\Fsdisk\\Moderax\\svdhost.exe"
                                                                                                                                                                                                                                      05:10:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run AmdDriver C:\Users\user\AppData\Local\Alexa\Virtual\csrr.exe
                                                                                                                                                                                                                                      05:10:58Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                                      05:11:04AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run UpsDriver C:\ProgramData\Samsung\svdhost.exe
                                                                                                                                                                                                                                      05:11:14AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url
                                                                                                                                                                                                                                      05:11:23AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.8439810553697228
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
                                                                                                                                                                                                                                      MD5:9D46F142BBCF25D0D495FF1F3A7609D3
                                                                                                                                                                                                                                      SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
                                                                                                                                                                                                                                      SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
                                                                                                                                                                                                                                      SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                      MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                      SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                      SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                      SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                      Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9504
                                                                                                                                                                                                                                      Entropy (8bit):5.512408163813622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:nnPOeRnWYbBp6RJ0aX+H6SEXKxkHWNBw8D4Sl:PeegJUaJHEw90
                                                                                                                                                                                                                                      MD5:1191AEB8EAFD5B2D5C29DF9B62C45278
                                                                                                                                                                                                                                      SHA1:584A8B78810AEE6008839EF3F1AC21FD5435B990
                                                                                                                                                                                                                                      SHA-256:0BF10710C381F5FCF42F9006D252E6CAFD2F18840865804EA93DAA06658F409A
                                                                                                                                                                                                                                      SHA-512:86FF4292BF8B6433703E4E650B6A4BF12BC203EF4BBBB2BC0EEEA8A3E6CC1967ABF486EEDCE80704D1023C15487CC34B6B319421D73E033D950DBB1724ABADD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696426836);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696426837);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5242880
                                                                                                                                                                                                                                      Entropy (8bit):0.03859996294213402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                                                                                                                                                                                      MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                                                                                                                                                                                      SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                                                                                                                                                                                      SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                                                                                                                                                                                      SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                      Entropy (8bit):1.121297215059106
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                                                                                                                                                      MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                                                                                                                                                      SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                                                                                                                                                      SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                                                                                                                                                      SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51200
                                                                                                                                                                                                                                      Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):106496
                                                                                                                                                                                                                                      Entropy (8bit):1.136413900497188
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                                                                                                                                                      MD5:429F49156428FD53EB06FC82088FD324
                                                                                                                                                                                                                                      SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                                                                                                                                                      SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                                                                                                                                                      SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):526848
                                                                                                                                                                                                                                      Entropy (8bit):7.806472978332927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:NL07gVkGXreL4LV8wdljMagCkqZBtzPmmhwAoXC+YF:Nw7g6GXrnFkm1PmmBqC+YF
                                                                                                                                                                                                                                      MD5:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                                                                                      SHA1:EFD5A7CCD128FFE280AF75EC8B3E465C989D9E35
                                                                                                                                                                                                                                      SHA-256:8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                                                                                                                                                                                                                                      SHA-512:1911A21D654E317FBA50308007BB9D56FBA2C19A545EF6DFAADE17821B0F8FC48AA041C8A4A0339BEE61CBD429852D561985E27C574ECED716B2E937AFA18733
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 26%, Browse
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........."...0.................. ... ....@.. .......................`............@.....................................O.... ..L....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H........(...............>..............................................6.(.....(....*z.,..{....,..{....o......(....*....0...........s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s ...}.....s!...}.....("....{.... .....Ws#...o$....{....r...po%....{.... ......s&...o'....{.....o(....{.... (... ....s#...o$....{....r...po%....{.... ......s&...o'....{..
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):0.6593532667700879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gpwmAFlJZsHhGOoI7Rh6tQXIDcQvc6QcEVcw3cE//+HbHg/5hZAX/d5FMT2SlPkB:mCBZlI0BU/YjhzuiFvZ24IO8in
                                                                                                                                                                                                                                      MD5:6976D50906BA26376DC81993F238E205
                                                                                                                                                                                                                                      SHA1:E0250EA081AAF675269624963D784035FCAD4DFA
                                                                                                                                                                                                                                      SHA-256:3FFB9A349CCE2FF57AC04A434771B8102BA5F834ED112ADC2A788F32CBDE920A
                                                                                                                                                                                                                                      SHA-512:3C7A39C3ECDD8F4E6277E1107F977A476E6A23CB0876FE5C73F899ADBACBB8830D3B3F5A7630B60421C26AF2932DA46E97CD218D2B85BCBDE9747AB14258EAF6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.4.4.7.5.7.0.2.0.5.7.9.0.8.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.4.4.7.5.7.0.2.7.1.4.1.7.0.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.7.d.f.7.6.a.4.-.8.a.3.e.-.4.d.1.9.-.a.7.3.b.-.9.d.5.a.b.d.e.a.1.6.e.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.7.e.1.e.6.8.2.-.0.4.6.a.-.4.c.c.7.-.a.5.1.2.-.b.1.b.d.a.6.e.f.8.d.9.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.m.y.r.d.x...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.6.4.-.0.0.0.1.-.0.0.1.4.-.f.4.f.8.-.0.a.d.c.2.5.2.8.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.0.8.8.4.8.e.e.f.5.0.d.7.7.8.f.7.b.3.4.6.d.6.2.9.6.3.b.6.7.1.1.0.0.0.0.f.f.f.f.!.0.0.0.0.c.2.e.2.4.6.b.9.1.9.7.c.1.8.d.6.d.4.0.d.9.4.7.7.a.8.e.9.a.2.d.7.4.a.8.3.b.0.e.2.!.m.y.r.d.x...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.0././.2.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):0.7165326463631878
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:gUmTpF0fwpCsat0oI7Rh6tQXIDcQvc6QcEVcw3cE/H+HbHg/8BRTf3Oy1FhZAX/T:EpCopCu0BU/Aju1zuiFvZ24IO8U
                                                                                                                                                                                                                                      MD5:B030B3AFE8B8D2E1D784D012316B0370
                                                                                                                                                                                                                                      SHA1:C5307560C1FF625C2D49C8BDF650C36977B7A596
                                                                                                                                                                                                                                      SHA-256:5C2B601F41817B51A2373EA6F0FE92F9DD176BA9A6AE3AA3C7855B0501D9AD1B
                                                                                                                                                                                                                                      SHA-512:A1FC9232501DB27949A703FCB2D38E9FC846A69FF021682EDD7EED6B1C94C0D011BB287CD364A9072B30A1850F5A724A6564BDD628ABC6B817EE077BE3524144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.4.4.7.5.6.8.7.1.1.2.5.7.2.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.4.4.7.5.6.8.7.9.5.6.3.2.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.1.b.5.9.9.7.5.-.2.0.b.e.-.4.1.0.5.-.a.6.d.f.-.8.d.f.a.5.b.a.3.0.7.3.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.4.1.c.2.9.0.b.-.4.e.0.5.-.4.8.5.e.-.a.d.e.3.-.1.0.c.b.c.4.b.5.c.1.9.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.z.x.c.v...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.r.i.n.t...E.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.f.0.-.0.0.0.1.-.0.0.1.4.-.2.2.1.2.-.7.b.d.2.2.5.2.8.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.0.9.c.7.0.1.5.2.1.1.1.1.7.5.9.b.d.9.b.5.0.9.9.5.7.1.c.0.3.3.d.0.0.0.0.0.9.0.4.!.0.0.0.0.d.0.7.e.3.f.d.1.0.0.c.4.2.3.6.6.2.d.b.b.3.e.d.8.5.7.1.3.f.f.7.b.8.7.c.5.2.e.6.0.!.z.x.c.v...e.x.e.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Sun Oct 27 04:08:07 2024, 0x1205a4 type
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34390
                                                                                                                                                                                                                                      Entropy (8bit):1.7716003343316493
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5Q8sjuJt5vOGAM9gHrdi73Y3XqzqWDAFA/SMEOy9WIkWIUIIioGY3CTURLcq:Zs8KJOCcAFAAIoGY3CTURL
                                                                                                                                                                                                                                      MD5:8A2EDB995478277E9B45EEB563224AEA
                                                                                                                                                                                                                                      SHA1:2618FB4D9548EF77A1A8EAE0DF5AF5FDDBB76951
                                                                                                                                                                                                                                      SHA-256:1B8F14283358992790D9FD88E271155A39076C13FDC1008BACFCEBE7B39879EC
                                                                                                                                                                                                                                      SHA-512:33BFA956C454E799549B77B2E72E64F35EC0678164BD27FA5F55715FC2D6BE0ED80267F3ACE1692326FCD5A06A80A4D5885EC473A84B4D3608F4C2DE544CA700
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MDMP..a..... ..........g........................X...............N...........T.......8...........T...........@....z......................................................................................................eJ......x.......GenuineIntel............T..............g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8382
                                                                                                                                                                                                                                      Entropy (8bit):3.696846452542147
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R6l7wVeJTn6Xd6YOK6Ogr9kEBgmfluEprM89b1bV6sf+vjm:R6lXJT6N6Yz6XkEBgmflu41bVZfe6
                                                                                                                                                                                                                                      MD5:7F8DB1E46B3CACCFBE0CB9872A3EF994
                                                                                                                                                                                                                                      SHA1:524C9981D9698A75ABE6EE8805263C690AB5D089
                                                                                                                                                                                                                                      SHA-256:1F6E623D7D9A896C43262F49588F156F51D2336FE4603BD44B683A6F78463DB9
                                                                                                                                                                                                                                      SHA-512:8E119B72E7D455348AE275E253586172AD4E7273A4FF8B13167CCCE2D3BC08F60FD8EB1B2AE9F6202A0A9E1CAC03448C18464453875CDEC72ABDB738687D2933
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.1.2.8.<./.P.i.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4771
                                                                                                                                                                                                                                      Entropy (8bit):4.473250916660359
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cvIwWl8zs8Jg77aI9DC5WpW8VYkYm8M4JlJFuZI+q8vZBQhibld:uIjf6I7tCI7VAJkIKDQhibld
                                                                                                                                                                                                                                      MD5:88E5298E8290910B4F540A9711697D79
                                                                                                                                                                                                                                      SHA1:1E1451D78558B2DADC4FDD5FD7F71BE269DDCCF3
                                                                                                                                                                                                                                      SHA-256:04F0E18694C93DCDE2BC93A15CD2C95E64E24C5CF46DC6FBAAADE5D2696C8A4C
                                                                                                                                                                                                                                      SHA-512:DE3A19D10574201DF1B37CBFEDB17B1EBA9C4F3BBEB941C126406AE189D46E5CCD9429589D6EDF78BA40B71515EA794D624828CD8043C812C336152E5DD5BBC7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="561310" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Sun Oct 27 04:08:22 2024, 0x1205a4 type
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35026
                                                                                                                                                                                                                                      Entropy (8bit):1.6079494665907732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5t8xjeuuA7bt3T0bKi77VQwPFTAJBwWmszIYcIF6fFX+WIkWIFII4undv+cIkpy:sieOpVsT3r8FIF6fFXgundv+cIkp
                                                                                                                                                                                                                                      MD5:3AF6502C96DA208A5D59CE065F3C62A3
                                                                                                                                                                                                                                      SHA1:4CD24002E61FCA587628147E9A0F98B321C74AEE
                                                                                                                                                                                                                                      SHA-256:FE7D147E62E1F0D70BE43F88ABDCEFDE27ACD628A924883D232905FE32B9CB66
                                                                                                                                                                                                                                      SHA-512:86DC99956F15DA709DC1A69146317C79E4D4981ED749507A4F958385A9835A4BAD325929DF338CA578C27C7B22A2AED985A40067D94C0005981FE04578AF0043
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MDMP..a..... ..........g........................d...........................T.......8...........T..............."~......................................................................................................eJ..............GenuineIntel............T.......d......g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8368
                                                                                                                                                                                                                                      Entropy (8bit):3.69279653192781
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R6l7wVeJJ46w466YOU6/Ax4WgmfmxEpr789b+gsfgqm:R6lXJG6S6YV64x4Wgmf8d+zf8
                                                                                                                                                                                                                                      MD5:6D1AE0D62D6DEC7F5262FC345E1D7D46
                                                                                                                                                                                                                                      SHA1:7CEA368A542703BEA894A9AA57EFA56DB6F22022
                                                                                                                                                                                                                                      SHA-256:24EDF59D8F5112639C631B38449814E599500004FBB5BDDBA7A82AFDF1093F9C
                                                                                                                                                                                                                                      SHA-512:5FFD8D182BF0F3C2309DB649F2840D5526E740C1CE91AFC05A613EB35D5E37F09D15E33A67E294DA64F5BAAE3159EBC6BAFC1402747EE7442E0165F73FE452ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.1.9.6.<./.P.i.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4695
                                                                                                                                                                                                                                      Entropy (8bit):4.454095006891013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cvIwWl8zsLJg77aI9DC5WpW8VY2Ym8M4JeJFo+q8vNwWcSd:uIjflI7tCI7VKJjKeWcSd
                                                                                                                                                                                                                                      MD5:89EB9B17F37DD305DED107530D6642B1
                                                                                                                                                                                                                                      SHA1:151635445F697ECE199EFFC305257D129273F821
                                                                                                                                                                                                                                      SHA-256:A02F3BF2B1CAE342521F23508B06399124E4A2EBA65C1C5EECBA2E1858E7C5C3
                                                                                                                                                                                                                                      SHA-512:E44F8A98794E03C85A9E2DF36B18364BE854CC06DC13C0EAA3A4C4F33C59D4ACEF43EADB211263D41050643FB929BBBF61D99A80B90CD2E56CD6D73D37AD7C19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="561311" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):685392
                                                                                                                                                                                                                                      Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                      MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                      SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                      SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                      SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):608080
                                                                                                                                                                                                                                      Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                      MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                      SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                      SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                      SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):450024
                                                                                                                                                                                                                                      Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                      MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                      SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                      SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                      SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2046288
                                                                                                                                                                                                                                      Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                      MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                      SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                      SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                      SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):257872
                                                                                                                                                                                                                                      Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                      MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                      SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                      SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                      SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80880
                                                                                                                                                                                                                                      Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                      MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                      SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                      SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                      SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 13:16:58 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2104
                                                                                                                                                                                                                                      Entropy (8bit):3.4521032232832756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8Sel2dfTXdARYrnvPdAKRkdAGdAKRFdAKRE:8SelO7
                                                                                                                                                                                                                                      MD5:0CD0C00D97B9C09D2DF0B202EC11B542
                                                                                                                                                                                                                                      SHA1:B543380703B8D0BFF4A5A1F6DEE0131A2FB1B193
                                                                                                                                                                                                                                      SHA-256:C880037EE8960AB57BE270E737B5F6B63FB20F3173F69E68B4A5605BE0612A43
                                                                                                                                                                                                                                      SHA-512:2001FDD8FD07DDBFCCECC179CE7733C04BAE477555EFDC08FAD161106C92459ECFF3D6C17E051222E3307684932B583CE5FD561AFFEF4F898C6594277AA6A3E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:L..................F.@.. ......,......~o.......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDW.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWUl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWUl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWUl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDW.r..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                                                      Entropy (8bit):4.683665567300122
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:RiMIpGXIdPHo55wWAX+aJp6/h4EkD5iXltLwvHFZo5uWAX+aJp6/h4EkD5iXltUM:RiJBJHonwWDaJ0/hJkDQtMHFywWDaJ0V
                                                                                                                                                                                                                                      MD5:25FABDFF6FD3A6E33179A888FF9AB827
                                                                                                                                                                                                                                      SHA1:5E2336A3873FA76532163F2684054CE18B67458A
                                                                                                                                                                                                                                      SHA-256:B9436DF316EE0E2C7DC80817710B530594AF4901A4A14CCCDCC2B7F12AC72A9C
                                                                                                                                                                                                                                      SHA-512:ABA139B84EDE62B27420BB28BC2E0BE21A191EF06976849429D96FE47CEB0432645430386B735B04D083C25FE7F1A431242AF07EAB3A2435FA27D7DB13F56800
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:new ActiveXObject("Wscript.Shell").Exec("\"C:\\Users\\user\\AppData\\Local\\GreenTech Dynamics\\EcoCraft.scr\" \"C:\\Users\\user\\AppData\\Local\\GreenTech Dynamics\\O\"")
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):893608
                                                                                                                                                                                                                                      Entropy (8bit):6.62028134425878
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                                                                      MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                                                                      SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                                                                                      SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                                                                                      SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):594650
                                                                                                                                                                                                                                      Entropy (8bit):7.9996649139256055
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:38tfmUx7zSsIfrhCw5PeXvQXFSSdHDBu4ceeEl2a/uJ2:38hxasKfPeXv4AgHFu4c4l9/Z
                                                                                                                                                                                                                                      MD5:4B0812FABC1BA34D8D45D28180F6C75F
                                                                                                                                                                                                                                      SHA1:B9D99C00A6F9D5F23E244CC0555F82A7D0EEB950
                                                                                                                                                                                                                                      SHA-256:73312C3EA63FAF89E2067E034A9148BF73EFB5140C1BA6A67AAF62170EE98103
                                                                                                                                                                                                                                      SHA-512:7F72FFD39F7B66EA701EC642A427C90F9C3EE9BE69A3E431C492BE76AE9A73E8B2B1FBB16553A5A6D8722BAF30B2A392A47C7C998D618459BF398D47D218D158
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:A@2..3Y.....8p.!..L.[...`..b..f^..J....P@....;.:.."....g...Tz.....T%.R.G.....0$.....n.....r0....R-A..z.N..jK...y.....;.EWs.@b....{....Y9p.)J.....s ;..9.j.........X.K..|...e..i...`.c..U.h..%...[..b.....n..:Y....M........W>H.....?..O.[......{...7.....C/.!0..|[&....f.q......}..Q.....+-o.y./T...%..K...vl;4..z*."...k:..2[.v.o..{..c5...%...:..kZU1.J?..TI...!...\3_..&L.[{..4..G>..;.%..'...6.q..2....V_.^.....R...g.......<..%.5.j..3.-.o.aj..............j.8aw.6_e}....Z".WLw"S...,....'..6...P.=..xckw}......b..K..h..ad....m{&h...;.o.yR*..9.....Q..E.b.....2m..E.r.N..8.u.Q4.m..ht.ck.&f.g...$.....3by..B.V1#.G..y..IL.j......2...\..A..^..T.5....+...W=.Z.[.z....X`.&..z.h...B....|xs..H&X..Nv..k.5.s.Z...:~9.V.M.PO&.@..m....P.K......".Ju..?.._:%qp.ON..q.....c.AN$N..-MB.q..-.hz.+..O.B.+<~...f..V..5.C"EY..=D..|.....;.e.|.g.0.^i..f.._e:...0/.....'.[......*...A.1.RY.6}..l.Kf....$.7.N...[ml.W......[.$...p..[H>.+....}.H.....\H2[.'.p......./..z.@...J....*-....
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe
                                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1281
                                                                                                                                                                                                                                      Entropy (8bit):5.370111951859942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
                                                                                                                                                                                                                                      MD5:12C61586CD59AA6F2A21DF30501F71BD
                                                                                                                                                                                                                                      SHA1:E6B279DC134544867C868E3FF3C267A06CE340C7
                                                                                                                                                                                                                                      SHA-256:EC20A856DBBCF320F7F24C823D6E9D2FD10E9335F5DE2F56AB9A7DF1ED358543
                                                                                                                                                                                                                                      SHA-512:B0731F59C74C9D25A4C82E166B3DC300BBCF89F6969918EC748B867C641ED0D8E0DE81AAC68209EF140219861B4939F1B07D0885ACA112D494D23AAF9A9C03FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe
                                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1281
                                                                                                                                                                                                                                      Entropy (8bit):5.370111951859942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
                                                                                                                                                                                                                                      MD5:12C61586CD59AA6F2A21DF30501F71BD
                                                                                                                                                                                                                                      SHA1:E6B279DC134544867C868E3FF3C267A06CE340C7
                                                                                                                                                                                                                                      SHA-256:EC20A856DBBCF320F7F24C823D6E9D2FD10E9335F5DE2F56AB9A7DF1ED358543
                                                                                                                                                                                                                                      SHA-512:B0731F59C74C9D25A4C82E166B3DC300BBCF89F6969918EC748B867C641ED0D8E0DE81AAC68209EF140219861B4939F1B07D0885ACA112D494D23AAF9A9C03FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\ofHIebp8us.exe
                                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1281
                                                                                                                                                                                                                                      Entropy (8bit):5.370111951859942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
                                                                                                                                                                                                                                      MD5:12C61586CD59AA6F2A21DF30501F71BD
                                                                                                                                                                                                                                      SHA1:E6B279DC134544867C868E3FF3C267A06CE340C7
                                                                                                                                                                                                                                      SHA-256:EC20A856DBBCF320F7F24C823D6E9D2FD10E9335F5DE2F56AB9A7DF1ED358543
                                                                                                                                                                                                                                      SHA-512:B0731F59C74C9D25A4C82E166B3DC300BBCF89F6969918EC748B867C641ED0D8E0DE81AAC68209EF140219861B4939F1B07D0885ACA112D494D23AAF9A9C03FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3274
                                                                                                                                                                                                                                      Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                                                                                                                      MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                                                                                                                      SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                                                                                                                      SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                                                                                                                      SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe
                                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                      MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                      SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                      SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                      SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4329984
                                                                                                                                                                                                                                      Entropy (8bit):7.952276143427268
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:98304:Jd07g+iFgaV7rHLvHC3mPFGA/+3K10KNbYDIVL:JzlgaxjLPHdNFNH
                                                                                                                                                                                                                                      MD5:9E675BBAF944EEEE4F1E7428A5B22C95
                                                                                                                                                                                                                                      SHA1:6714982450CC5D21B6C1DF2A0603755F6BC41D07
                                                                                                                                                                                                                                      SHA-256:DEDDD900CD271A593BC41F4218B1E2AAB3465F210EC92D4597C44BB79414E755
                                                                                                                                                                                                                                      SHA-512:A853288DB2C220B8E3FCA72A01CDC147055B58A336FC1C58120C3973462AE83D510C7DA5E1073D225E7AA122FCD3354C6E23B1D48DE9D2E24C5CC26D1D7CD2C0
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g..............................c.. ...@....@.. ................................B...`.................................:...P.....................A............................................................................................. . ... ...................... ..` .....@...,..................@..@ .....`.......D..............@..B.idata... ...........F..............@....rsrc................H..............@..@.themida. N..........Z..............`....boot.....-...c...-..Z..............`..`........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3011584
                                                                                                                                                                                                                                      Entropy (8bit):6.539089461950209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:mPrlDbNZ0b3OdQhNcA8gE6S42+YMXPvz9Ow:mPrlnNQ3OdQhNc08+YMjR
                                                                                                                                                                                                                                      MD5:FA715FFB10963C654D62D2690ACAE23D
                                                                                                                                                                                                                                      SHA1:1DF23F6B6E0186A44CCFD61EDA1BFBA1CA392A16
                                                                                                                                                                                                                                      SHA-256:71FDDFCBB9B46090AC6EB8D267996DFD3A134A63178CB4EDAE435EF6733623A9
                                                                                                                                                                                                                                      SHA-512:587B47BA0EDEA5701FFBA8E935ADCDAACA2897660C0C537D5D40B7FFD8C92A74FDEF9FEA6862A517183837DF121BBFB4011EBB8DF876A2996304FBD4FAEEE77A
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............1...........@..........................01...........@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...nnxuuolc.@+......>+.................@...fjnjtzun......0.......-.............@....taggant.0....1.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7344640
                                                                                                                                                                                                                                      Entropy (8bit):5.917370216175585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:EhuZ6dXbrEWb2JG1YdEK4pvRLPo4VVEdP9/AG9GSgpvcdrFeBhem2Y8oKUbzJ1kI:Eh9lEWn1ya9NPRqd1oGLgx6rmHKa
                                                                                                                                                                                                                                      MD5:BF43ACACD11D09300691CF9449C386D1
                                                                                                                                                                                                                                      SHA1:FF7D6F2FBAD4851CEA65811FB1F5DF83184510F5
                                                                                                                                                                                                                                      SHA-256:9415E13F69BCE584AA0E94BA833D689F892D27960F6B6B353F439E4AEE32B1AA
                                                                                                                                                                                                                                      SHA-512:170A2695AC6C918C4F3B5DA6D59B2DE4BBF454F3ABE9FE4FFB9B32314F8E4731773923FE04ACB66C31DDB47877A9DBD500D8A561532FA1A152FEB69F4A945CDB
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p..g...............(..E...p..2............E...@...........................p.......p...@... .............................. m.P(...........................pm.0...........................P.l......................'m.p............................text...<.E.......E.................`..`.data...`|....E..~....E.............@....rdata..Hj...@X..l...,X.............@..@.eh_framP/....l..0....l.............@..@.bss....`1....l..........................idata..P(... m..*....l.............@....CRT....0....Pm.......l.............@....tls.........`m.......l.............@....reloc..0....pm.......l.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):526848
                                                                                                                                                                                                                                      Entropy (8bit):7.806472978332927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:NL07gVkGXreL4LV8wdljMagCkqZBtzPmmhwAoXC+YF:Nw7g6GXrnFkm1PmmBqC+YF
                                                                                                                                                                                                                                      MD5:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                                                                                      SHA1:EFD5A7CCD128FFE280AF75EC8B3E465C989D9E35
                                                                                                                                                                                                                                      SHA-256:8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                                                                                                                                                                                                                                      SHA-512:1911A21D654E317FBA50308007BB9D56FBA2C19A545EF6DFAADE17821B0F8FC48AA041C8A4A0339BEE61CBD429852D561985E27C574ECED716B2E937AFA18733
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........."...0.................. ... ....@.. .......................`............@.....................................O.... ..L....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H........(...............>..............................................6.(.....(....*z.,..{....,..{....o......(....*....0...........s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s ...}.....s!...}.....("....{.... .....Ws#...o$....{....r...po%....{.... ......s&...o'....{.....o(....{.... (... ....s#...o$....{....r...po%....{.... ......s&...o'....{..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):314368
                                                                                                                                                                                                                                      Entropy (8bit):6.339215930674792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:k0wBiMDYtUokCulxMfpbjnekAoQGZRFsnE7w+Uw3NKR9hU/W9:RwMtUoH35nLP7Fa4wx8KRF9
                                                                                                                                                                                                                                      MD5:68A99CF42959DC6406AF26E91D39F523
                                                                                                                                                                                                                                      SHA1:F11DB933A83400136DC992820F485E0B73F1B933
                                                                                                                                                                                                                                      SHA-256:C200DDB7B54F8FA4E3ACB6671F5FA0A13D54BD41B978D13E336F0497F46244F3
                                                                                                                                                                                                                                      SHA-512:7342073378D188912B3E7C6BE498055DDF48F04C8DEF8E87C630C69294BCFD0802280BABE8F86B88EAED40E983BCF054E527F457BB941C584B6EA54AD0F0AA75
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...K..g......................$......i............@...........................&...........@.................................@...<.............................%..$...................................................................................text............................... ....rdata..............................@..@.data.....#.........................@....reloc...E....%..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                                                                                      Entropy (8bit):3.606936732175321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:hMUSABn:hdB
                                                                                                                                                                                                                                      MD5:EA73AAD98598E9A7F10C51707D04E544
                                                                                                                                                                                                                                      SHA1:A33DF5835D8F08D063269967DCADB9DF0B9D0A64
                                                                                                                                                                                                                                      SHA-256:1CDA304D4D3E844020F6D8BED978BCCAB6BBB3CC4099F8405694D8D7F59883EA
                                                                                                                                                                                                                                      SHA-512:C5D637853B5665A25704CDBFA74D26D70142D966A72B85922D34E724F7644691B4B424B200C560A821C8446B5BFC9132E5D858ECCC6FB47D616C582783C08258
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:This ip is not allowed
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7824384
                                                                                                                                                                                                                                      Entropy (8bit):5.747035776604823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:YomfenSX/V2zFG68rcfghczzPef7pU4Uyy2tSh4umR9+zIeah09aMDKjbaI1U2Sf:YomQ42zYrUgc/P8q4UyD4hkWzFK71
                                                                                                                                                                                                                                      MD5:563E12FFD633CFB480AB1F3153676D22
                                                                                                                                                                                                                                      SHA1:28F104D5D1336C20A99D5BC3208D74351E3D8C90
                                                                                                                                                                                                                                      SHA-256:B7439CB886010A0F42601044FF3B1FF2CD11873A6E16B6682CBA31E052F5865D
                                                                                                                                                                                                                                      SHA-512:1A2BCAA8B42A25F8A014D2549787430046814A72BAF16E798B21226B8003ABEF6A71E4831D92A90B8B810E47257BEB79E18A4C1930C2F0EA2817A2ACE8676E6C
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s..g...............(..I..`w..2...........0I...@...........................w.....&.w...@... ..............................pt.P(............................t...............................s......................wt.p............................text.....I.......I.................`..`.data...`_...0I..`....I.............@....rdata...k...._..l...|_.............@..@.eh_framP/....t..0....s.............@..@.bss....`1...0t..........................idata..P(...pt..*....t.............@....CRT....0.....t......Bt.............@....tls..........t......Dt.............@....reloc........t......Ft.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):685392
                                                                                                                                                                                                                                      Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                      MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                      SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                      SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                      SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):608080
                                                                                                                                                                                                                                      Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                      MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                      SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                      SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                      SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):450024
                                                                                                                                                                                                                                      Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                      MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                      SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                      SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                      SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2046288
                                                                                                                                                                                                                                      Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                      MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                      SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                      SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                      SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1853952
                                                                                                                                                                                                                                      Entropy (8bit):7.947344940941486
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:A8cvSN7BKQW3k9J2kunNUiS0DIh++xT+UnkhKRBXYSfMPYrG9SuFnmxpw/KxKOIE:ASN7BCk9J2kQUiSwI4mn4SkYPZPxH61
                                                                                                                                                                                                                                      MD5:79844A66D5D7D52EC7836502F3F917FC
                                                                                                                                                                                                                                      SHA1:66DE2AD92E97CF9F2C14B5E298472E7AA235FE4A
                                                                                                                                                                                                                                      SHA-256:F9319BFF5345C5585E6B7A39CAD8DE769EBBAFCA43C688EC26EFC2243B98C06E
                                                                                                                                                                                                                                      SHA-512:6214B4FF9193CAFDF385114FAEE74DA4F79F2573F0874B4FE1A75A7AFB9A8FDE6FF24BB3897F8D0B05DF9868E44D612489AD0D022C876FECFA8EF7F6B5A7061B
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...9$.g......................$.......i...........@...........................j.....q$....@.................................P.%.d.............................%..................................................................................... . ..%......(..................@....rsrc ......%......8..............@....idata ......%......8..............@... ..*...%......:..............@...hbhagroj......O......<..............@...weowoivy......i......$..............@....taggant.0....i.."...(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):257872
                                                                                                                                                                                                                                      Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                      MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                      SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                      SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                      SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80880
                                                                                                                                                                                                                                      Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                      MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                      SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                      SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                      SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):527360
                                                                                                                                                                                                                                      Entropy (8bit):7.479171546100309
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:GWFI4Hnedq5EL4739r+Xpph6s2V/m2CB9EKS:w4+d747NOChVnCBF
                                                                                                                                                                                                                                      MD5:A904AE8B26C7D421140BE930266ED425
                                                                                                                                                                                                                                      SHA1:C2E246B9197C18D6D40D9477A8E9A2D74A83B0E2
                                                                                                                                                                                                                                      SHA-256:9D3380EE1CCAAE63CA9F39E86630FFE877D0E3ECB711D87DC02350922595DC84
                                                                                                                                                                                                                                      SHA-512:2DBD601A564F7FFC1609BFB05ED55D57AFB9BDD9BEC1E9091DEB53FCFA9FA02A7BA59825F2B9C3777D2016D724A8263808331356F569A1ECAE585422E040F3BE
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A......A...A...A..@...A..@...A..@...A..@...A...A]..A.#.@...A.#.@...A.#.@H..AM".@...AM".@...AM"zA...AM".@...ARich...A................PE..L....-.g...............)............Hd....... ....@..........................@............@.........................p...X......(...............................|.......................................@............ ..,............................text............................... ..`.rdata..|.... ......................@..@.data...............................@....rsrc...............................@..@.reloc..|...........................@..B.bsp.....0.......0.......................bsp.....0.......0......................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2990592
                                                                                                                                                                                                                                      Entropy (8bit):6.562166875320249
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:+yLdLzWacCDOuJ4tS3eAnaSJTRvrb3HZtpILG870CkQG+qu8:+WdLzWacC6y403znaS19rzZtpILG870f
                                                                                                                                                                                                                                      MD5:1BC9298F1A5A5DBC8CB6A791CA64043C
                                                                                                                                                                                                                                      SHA1:DC741C7745B7529E441B1C093F08EA287B2BB8E9
                                                                                                                                                                                                                                      SHA-256:0E4DB09BC6AE3BB5689D41DB43D9DCDF09CC2B13C8E9BCBF015F5BB7A8D2C5A9
                                                                                                                                                                                                                                      SHA-512:16D81C89910873B4C14FE49890B0E02FFABE26EC19789AEA74D534CBCD7BDAC084FABA91F9AB46514D528054B050928863F60666926A9ADA9B802EDAEBD4CC22
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............0...........@...........................0.......-...@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...vizvkyid..*.......*.................@...ekdkgglk......0......|-.............@....taggant.0....0.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1224767
                                                                                                                                                                                                                                      Entropy (8bit):7.973762647331916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:G/e3qkBTWU2YmUQEg/IcuH+PtJ1NFDk6S2JPxeRcMZYj2I:wsgUzg/TuelJHDDTeVuJ
                                                                                                                                                                                                                                      MD5:5D97C2475C8A4D52E140EF4650D1028B
                                                                                                                                                                                                                                      SHA1:DA20D0A43D6F8DB44FF8212875A7E0F7BB223223
                                                                                                                                                                                                                                      SHA-256:F34DD7EC6030B1879D60FAA8705FA1668ADC210DDD52BCB2B0C2406606C5BCCF
                                                                                                                                                                                                                                      SHA-512:22C684B21D0A9EB2EAA47329832E8EE64B003CFB3A9A5D8B719445A8532B18AAD913F84025A27C95296EBEB34920FA62D64F28145CCFA3AA7D82BA95381924EE
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n...N...B...8............@..................................P....@.................................4........@.................h(......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc........@......................@..@.reloc..2............2..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1103872
                                                                                                                                                                                                                                      Entropy (8bit):7.900714169654733
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:MsRdHtAen6l3rvhfSeXPKi5FbSyPFZ8YtGLVv5QMG4D5tXwVK+oOZkqDePvzOln5:NdeZvhzPK29SmKOGWMP4Bqta9cai9
                                                                                                                                                                                                                                      MD5:A5CF5DE46EC3F0A677E94188B19E7862
                                                                                                                                                                                                                                      SHA1:D07E3FD100C423662DBB3ED85713FF7B87C52E60
                                                                                                                                                                                                                                      SHA-256:450AC7367B33AC0D26EE08C5371BA668D9D3331A8C119520EB5CA4A46F91973C
                                                                                                                                                                                                                                      SHA-512:1D2D91625F971F71670A36340092AB9AC0A35A4AC791A46EE8B055894CDF3B7FC7030E4D27F973D738B85295C31A4BFBE5C033B07A5F7EBF10508D75043C1AB1
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................s........'....'..............'.....&....&8....&...Rich..................PE..L...r..g...............).,...........j.......@....@.......................... ............@.....................................<...............................L......................................@............@..@............................text...=+.......,.................. ..`.rdata.......@.......0..............@..@.data...h...........................@....rsrc...............................@..@.reloc..L...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1103872
                                                                                                                                                                                                                                      Entropy (8bit):7.900714169654733
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:MsRdHtAen6l3rvhfSeXPKi5FbSyPFZ8YtGLVv5QMG4D5tXwVK+oOZkqDePvzOln5:NdeZvhzPK29SmKOGWMP4Bqta9cai9
                                                                                                                                                                                                                                      MD5:A5CF5DE46EC3F0A677E94188B19E7862
                                                                                                                                                                                                                                      SHA1:D07E3FD100C423662DBB3ED85713FF7B87C52E60
                                                                                                                                                                                                                                      SHA-256:450AC7367B33AC0D26EE08C5371BA668D9D3331A8C119520EB5CA4A46F91973C
                                                                                                                                                                                                                                      SHA-512:1D2D91625F971F71670A36340092AB9AC0A35A4AC791A46EE8B055894CDF3B7FC7030E4D27F973D738B85295C31A4BFBE5C033B07A5F7EBF10508D75043C1AB1
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................s........'....'..............'.....&....&8....&...Rich..................PE..L...r..g...............).,...........j.......@....@.......................... ............@.....................................<...............................L......................................@............@..@............................text...=+.......,.................. ..`.rdata.......@.......0..............@..@.data...h...........................@....rsrc...............................@..@.reloc..L...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):314368
                                                                                                                                                                                                                                      Entropy (8bit):6.339215930674792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:k0wBiMDYtUokCulxMfpbjnekAoQGZRFsnE7w+Uw3NKR9hU/W9:RwMtUoH35nLP7Fa4wx8KRF9
                                                                                                                                                                                                                                      MD5:68A99CF42959DC6406AF26E91D39F523
                                                                                                                                                                                                                                      SHA1:F11DB933A83400136DC992820F485E0B73F1B933
                                                                                                                                                                                                                                      SHA-256:C200DDB7B54F8FA4E3ACB6671F5FA0A13D54BD41B978D13E336F0497F46244F3
                                                                                                                                                                                                                                      SHA-512:7342073378D188912B3E7C6BE498055DDF48F04C8DEF8E87C630C69294BCFD0802280BABE8F86B88EAED40E983BCF054E527F457BB941C584B6EA54AD0F0AA75
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...K..g......................$......i............@...........................&...........@.................................@...<.............................%..$...................................................................................text............................... ....rdata..............................@..@.data.....#.........................@....reloc...E....%..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4329984
                                                                                                                                                                                                                                      Entropy (8bit):7.952276143427268
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:98304:Jd07g+iFgaV7rHLvHC3mPFGA/+3K10KNbYDIVL:JzlgaxjLPHdNFNH
                                                                                                                                                                                                                                      MD5:9E675BBAF944EEEE4F1E7428A5B22C95
                                                                                                                                                                                                                                      SHA1:6714982450CC5D21B6C1DF2A0603755F6BC41D07
                                                                                                                                                                                                                                      SHA-256:DEDDD900CD271A593BC41F4218B1E2AAB3465F210EC92D4597C44BB79414E755
                                                                                                                                                                                                                                      SHA-512:A853288DB2C220B8E3FCA72A01CDC147055B58A336FC1C58120C3973462AE83D510C7DA5E1073D225E7AA122FCD3354C6E23B1D48DE9D2E24C5CC26D1D7CD2C0
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g..............................c.. ...@....@.. ................................B...`.................................:...P.....................A............................................................................................. . ... ...................... ..` .....@...,..................@..@ .....`.......D..............@..B.idata... ...........F..............@....rsrc................H..............@..@.themida. N..........Z..............`....boot.....-...c...-..Z..............`..`........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7824384
                                                                                                                                                                                                                                      Entropy (8bit):5.747035776604823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:YomfenSX/V2zFG68rcfghczzPef7pU4Uyy2tSh4umR9+zIeah09aMDKjbaI1U2Sf:YomQ42zYrUgc/P8q4UyD4hkWzFK71
                                                                                                                                                                                                                                      MD5:563E12FFD633CFB480AB1F3153676D22
                                                                                                                                                                                                                                      SHA1:28F104D5D1336C20A99D5BC3208D74351E3D8C90
                                                                                                                                                                                                                                      SHA-256:B7439CB886010A0F42601044FF3B1FF2CD11873A6E16B6682CBA31E052F5865D
                                                                                                                                                                                                                                      SHA-512:1A2BCAA8B42A25F8A014D2549787430046814A72BAF16E798B21226B8003ABEF6A71E4831D92A90B8B810E47257BEB79E18A4C1930C2F0EA2817A2ACE8676E6C
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s..g...............(..I..`w..2...........0I...@...........................w.....&.w...@... ..............................pt.P(............................t...............................s......................wt.p............................text.....I.......I.................`..`.data...`_...0I..`....I.............@....rdata...k...._..l...|_.............@..@.eh_framP/....t..0....s.............@..@.bss....`1...0t..........................idata..P(...pt..*....t.............@....CRT....0.....t......Bt.............@....tls..........t......Dt.............@....reloc........t......Ft.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):527360
                                                                                                                                                                                                                                      Entropy (8bit):7.479171546100309
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:GWFI4Hnedq5EL4739r+Xpph6s2V/m2CB9EKS:w4+d747NOChVnCBF
                                                                                                                                                                                                                                      MD5:A904AE8B26C7D421140BE930266ED425
                                                                                                                                                                                                                                      SHA1:C2E246B9197C18D6D40D9477A8E9A2D74A83B0E2
                                                                                                                                                                                                                                      SHA-256:9D3380EE1CCAAE63CA9F39E86630FFE877D0E3ECB711D87DC02350922595DC84
                                                                                                                                                                                                                                      SHA-512:2DBD601A564F7FFC1609BFB05ED55D57AFB9BDD9BEC1E9091DEB53FCFA9FA02A7BA59825F2B9C3777D2016D724A8263808331356F569A1ECAE585422E040F3BE
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A......A...A...A..@...A..@...A..@...A..@...A...A]..A.#.@...A.#.@...A.#.@H..AM".@...AM".@...AM"zA...AM".@...ARich...A................PE..L....-.g...............)............Hd....... ....@..........................@............@.........................p...X......(...............................|.......................................@............ ..,............................text............................... ..`.rdata..|.... ......................@..@.data...............................@....rsrc...............................@..@.reloc..|...........................@..B.bsp.....0.......0.......................bsp.....0.......0......................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7344640
                                                                                                                                                                                                                                      Entropy (8bit):5.917370216175585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:EhuZ6dXbrEWb2JG1YdEK4pvRLPo4VVEdP9/AG9GSgpvcdrFeBhem2Y8oKUbzJ1kI:Eh9lEWn1ya9NPRqd1oGLgx6rmHKa
                                                                                                                                                                                                                                      MD5:BF43ACACD11D09300691CF9449C386D1
                                                                                                                                                                                                                                      SHA1:FF7D6F2FBAD4851CEA65811FB1F5DF83184510F5
                                                                                                                                                                                                                                      SHA-256:9415E13F69BCE584AA0E94BA833D689F892D27960F6B6B353F439E4AEE32B1AA
                                                                                                                                                                                                                                      SHA-512:170A2695AC6C918C4F3B5DA6D59B2DE4BBF454F3ABE9FE4FFB9B32314F8E4731773923FE04ACB66C31DDB47877A9DBD500D8A561532FA1A152FEB69F4A945CDB
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p..g...............(..E...p..2............E...@...........................p.......p...@... .............................. m.P(...........................pm.0...........................P.l......................'m.p............................text...<.E.......E.................`..`.data...`|....E..~....E.............@....rdata..Hj...@X..l...,X.............@..@.eh_framP/....l..0....l.............@..@.bss....`1....l..........................idata..P(... m..*....l.............@....CRT....0....Pm.......l.............@....tls.........`m.......l.............@....reloc..0....pm.......l.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                                                                                      Entropy (8bit):3.606936732175321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:hMUSABn:hdB
                                                                                                                                                                                                                                      MD5:EA73AAD98598E9A7F10C51707D04E544
                                                                                                                                                                                                                                      SHA1:A33DF5835D8F08D063269967DCADB9DF0B9D0A64
                                                                                                                                                                                                                                      SHA-256:1CDA304D4D3E844020F6D8BED978BCCAB6BBB3CC4099F8405694D8D7F59883EA
                                                                                                                                                                                                                                      SHA-512:C5D637853B5665A25704CDBFA74D26D70142D966A72B85922D34E724F7644691B4B424B200C560A821C8446B5BFC9132E5D858ECCC6FB47D616C582783C08258
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:This ip is not allowed
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1224767
                                                                                                                                                                                                                                      Entropy (8bit):7.973762647331916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:G/e3qkBTWU2YmUQEg/IcuH+PtJ1NFDk6S2JPxeRcMZYj2I:wsgUzg/TuelJHDDTeVuJ
                                                                                                                                                                                                                                      MD5:5D97C2475C8A4D52E140EF4650D1028B
                                                                                                                                                                                                                                      SHA1:DA20D0A43D6F8DB44FF8212875A7E0F7BB223223
                                                                                                                                                                                                                                      SHA-256:F34DD7EC6030B1879D60FAA8705FA1668ADC210DDD52BCB2B0C2406606C5BCCF
                                                                                                                                                                                                                                      SHA-512:22C684B21D0A9EB2EAA47329832E8EE64B003CFB3A9A5D8B719445A8532B18AAD913F84025A27C95296EBEB34920FA62D64F28145CCFA3AA7D82BA95381924EE
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n...N...B...8............@..................................P....@.................................4........@.................h(......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc........@......................@..@.reloc..2............2..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                                                                                      Entropy (8bit):3.606936732175321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:hMUSABn:hdB
                                                                                                                                                                                                                                      MD5:EA73AAD98598E9A7F10C51707D04E544
                                                                                                                                                                                                                                      SHA1:A33DF5835D8F08D063269967DCADB9DF0B9D0A64
                                                                                                                                                                                                                                      SHA-256:1CDA304D4D3E844020F6D8BED978BCCAB6BBB3CC4099F8405694D8D7F59883EA
                                                                                                                                                                                                                                      SHA-512:C5D637853B5665A25704CDBFA74D26D70142D966A72B85922D34E724F7644691B4B424B200C560A821C8446B5BFC9132E5D858ECCC6FB47D616C582783C08258
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:This ip is not allowed
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):526848
                                                                                                                                                                                                                                      Entropy (8bit):7.806472978332927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:NL07gVkGXreL4LV8wdljMagCkqZBtzPmmhwAoXC+YF:Nw7g6GXrnFkm1PmmBqC+YF
                                                                                                                                                                                                                                      MD5:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                                                                                      SHA1:EFD5A7CCD128FFE280AF75EC8B3E465C989D9E35
                                                                                                                                                                                                                                      SHA-256:8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                                                                                                                                                                                                                                      SHA-512:1911A21D654E317FBA50308007BB9D56FBA2C19A545EF6DFAADE17821B0F8FC48AA041C8A4A0339BEE61CBD429852D561985E27C574ECED716B2E937AFA18733
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........."...0.................. ... ....@.. .......................`............@.....................................O.... ..L....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H........(...............>..............................................6.(.....(....*z.,..{....,..{....o......(....*....0...........s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s ...}.....s!...}.....("....{.... .....Ws#...o$....{....r...po%....{.... ......s&...o'....{.....o(....{.... (... ....s#...o$....{....r...po%....{.... ......s&...o'....{..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3011584
                                                                                                                                                                                                                                      Entropy (8bit):6.539089461950209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:mPrlDbNZ0b3OdQhNcA8gE6S42+YMXPvz9Ow:mPrlnNQ3OdQhNc08+YMjR
                                                                                                                                                                                                                                      MD5:FA715FFB10963C654D62D2690ACAE23D
                                                                                                                                                                                                                                      SHA1:1DF23F6B6E0186A44CCFD61EDA1BFBA1CA392A16
                                                                                                                                                                                                                                      SHA-256:71FDDFCBB9B46090AC6EB8D267996DFD3A134A63178CB4EDAE435EF6733623A9
                                                                                                                                                                                                                                      SHA-512:587B47BA0EDEA5701FFBA8E935ADCDAACA2897660C0C537D5D40B7FFD8C92A74FDEF9FEA6862A517183837DF121BBFB4011EBB8DF876A2996304FBD4FAEEE77A
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............1...........@..........................01...........@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...nnxuuolc.@+......>+.................@...fjnjtzun......0.......-.............@....taggant.0....1.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1853952
                                                                                                                                                                                                                                      Entropy (8bit):7.947344940941486
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:A8cvSN7BKQW3k9J2kunNUiS0DIh++xT+UnkhKRBXYSfMPYrG9SuFnmxpw/KxKOIE:ASN7BCk9J2kQUiSwI4mn4SkYPZPxH61
                                                                                                                                                                                                                                      MD5:79844A66D5D7D52EC7836502F3F917FC
                                                                                                                                                                                                                                      SHA1:66DE2AD92E97CF9F2C14B5E298472E7AA235FE4A
                                                                                                                                                                                                                                      SHA-256:F9319BFF5345C5585E6B7A39CAD8DE769EBBAFCA43C688EC26EFC2243B98C06E
                                                                                                                                                                                                                                      SHA-512:6214B4FF9193CAFDF385114FAEE74DA4F79F2573F0874B4FE1A75A7AFB9A8FDE6FF24BB3897F8D0B05DF9868E44D612489AD0D022C876FECFA8EF7F6B5A7061B
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...9$.g......................$.......i...........@...........................j.....q$....@.................................P.%.d.............................%..................................................................................... . ..%......(..................@....rsrc ......%......8..............@....idata ......%......8..............@... ..*...%......:..............@...hbhagroj......O......<..............@...weowoivy......i......$..............@....taggant.0....i.."...(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2990592
                                                                                                                                                                                                                                      Entropy (8bit):6.562166875320249
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:+yLdLzWacCDOuJ4tS3eAnaSJTRvrb3HZtpILG870CkQG+qu8:+WdLzWacC6y403znaS19rzZtpILG870f
                                                                                                                                                                                                                                      MD5:1BC9298F1A5A5DBC8CB6A791CA64043C
                                                                                                                                                                                                                                      SHA1:DC741C7745B7529E441B1C093F08EA287B2BB8E9
                                                                                                                                                                                                                                      SHA-256:0E4DB09BC6AE3BB5689D41DB43D9DCDF09CC2B13C8E9BCBF015F5BB7A8D2C5A9
                                                                                                                                                                                                                                      SHA-512:16D81C89910873B4C14FE49890B0E02FFABE26EC19789AEA74D534CBCD7BDAC084FABA91F9AB46514D528054B050928863F60666926A9ADA9B802EDAEBD4CC22
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............0...........@...........................0.......-...@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...vizvkyid..*.......*.................@...ekdkgglk......0......|-.............@....taggant.0....0.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1853952
                                                                                                                                                                                                                                      Entropy (8bit):7.947344940941486
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:A8cvSN7BKQW3k9J2kunNUiS0DIh++xT+UnkhKRBXYSfMPYrG9SuFnmxpw/KxKOIE:ASN7BCk9J2kQUiSwI4mn4SkYPZPxH61
                                                                                                                                                                                                                                      MD5:79844A66D5D7D52EC7836502F3F917FC
                                                                                                                                                                                                                                      SHA1:66DE2AD92E97CF9F2C14B5E298472E7AA235FE4A
                                                                                                                                                                                                                                      SHA-256:F9319BFF5345C5585E6B7A39CAD8DE769EBBAFCA43C688EC26EFC2243B98C06E
                                                                                                                                                                                                                                      SHA-512:6214B4FF9193CAFDF385114FAEE74DA4F79F2573F0874B4FE1A75A7AFB9A8FDE6FF24BB3897F8D0B05DF9868E44D612489AD0D022C876FECFA8EF7F6B5A7061B
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...9$.g......................$.......i...........@...........................j.....q$....@.................................P.%.d.............................%..................................................................................... . ..%......(..................@....rsrc ......%......8..............@....idata ......%......8..............@... ..*...%......:..............@...hbhagroj......O......<..............@...weowoivy......i......$..............@....taggant.0....i.."...(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2990592
                                                                                                                                                                                                                                      Entropy (8bit):6.562166875320249
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:+yLdLzWacCDOuJ4tS3eAnaSJTRvrb3HZtpILG870CkQG+qu8:+WdLzWacC6y403znaS19rzZtpILG870f
                                                                                                                                                                                                                                      MD5:1BC9298F1A5A5DBC8CB6A791CA64043C
                                                                                                                                                                                                                                      SHA1:DC741C7745B7529E441B1C093F08EA287B2BB8E9
                                                                                                                                                                                                                                      SHA-256:0E4DB09BC6AE3BB5689D41DB43D9DCDF09CC2B13C8E9BCBF015F5BB7A8D2C5A9
                                                                                                                                                                                                                                      SHA-512:16D81C89910873B4C14FE49890B0E02FFABE26EC19789AEA74D534CBCD7BDAC084FABA91F9AB46514D528054B050928863F60666926A9ADA9B802EDAEBD4CC22
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............0...........@...........................0.......-...@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...vizvkyid..*.......*.................@...ekdkgglk......0......|-.............@....taggant.0....0.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):893608
                                                                                                                                                                                                                                      Entropy (8bit):6.62028134425878
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                                                                      MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                                                                      SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                                                                                      SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                                                                                      SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):594650
                                                                                                                                                                                                                                      Entropy (8bit):7.9996649139256055
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:38tfmUx7zSsIfrhCw5PeXvQXFSSdHDBu4ceeEl2a/uJ2:38hxasKfPeXv4AgHFu4c4l9/Z
                                                                                                                                                                                                                                      MD5:4B0812FABC1BA34D8D45D28180F6C75F
                                                                                                                                                                                                                                      SHA1:B9D99C00A6F9D5F23E244CC0555F82A7D0EEB950
                                                                                                                                                                                                                                      SHA-256:73312C3EA63FAF89E2067E034A9148BF73EFB5140C1BA6A67AAF62170EE98103
                                                                                                                                                                                                                                      SHA-512:7F72FFD39F7B66EA701EC642A427C90F9C3EE9BE69A3E431C492BE76AE9A73E8B2B1FBB16553A5A6D8722BAF30B2A392A47C7C998D618459BF398D47D218D158
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:A@2..3Y.....8p.!..L.[...`..b..f^..J....P@....;.:.."....g...Tz.....T%.R.G.....0$.....n.....r0....R-A..z.N..jK...y.....;.EWs.@b....{....Y9p.)J.....s ;..9.j.........X.K..|...e..i...`.c..U.h..%...[..b.....n..:Y....M........W>H.....?..O.[......{...7.....C/.!0..|[&....f.q......}..Q.....+-o.y./T...%..K...vl;4..z*."...k:..2[.v.o..{..c5...%...:..kZU1.J?..TI...!...\3_..&L.[{..4..G>..;.%..'...6.q..2....V_.^.....R...g.......<..%.5.j..3.-.o.aj..............j.8aw.6_e}....Z".WLw"S...,....'..6...P.=..xckw}......b..K..h..ad....m{&h...;.o.yR*..9.....Q..E.b.....2m..E.r.N..8.u.Q4.m..ht.ck.&f.g...$.....3by..B.V1#.G..y..IL.j......2...\..A..^..T.5....+...W=.Z.[.z....X`.&..z.h...B....|xs..H&X..Nv..k.5.s.Z...:~9.V.M.PO&.@..m....P.K......".Ju..?.._:%qp.ON..q.....c.AN$N..-MB.q..-.hz.+..O.B.+<~...f..V..5.C"EY..=D..|.....;.e.|.g.0.^i..f.._e:...0/.....'.[......*...A.1.RY.6}..l.Kf....$.7.N...[ml.W......[.$...p..[H>.+....}.H.....\H2[.'.p......./..z.@...J....*-....
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1910272
                                                                                                                                                                                                                                      Entropy (8bit):7.94770125296494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:bdEDT3RwDlTE5j9+/emT+E7Ei7/Lt5Yge:bMh8E5xZMd/Lth
                                                                                                                                                                                                                                      MD5:F257F5EF2A5F13CD994E48884B58AF95
                                                                                                                                                                                                                                      SHA1:635975A431D3898AA6F4C049772B5082E6AD275E
                                                                                                                                                                                                                                      SHA-256:F463BB94CE95CE298BF3D1EA7C262B22363061F6340F14C688D22CF696063F47
                                                                                                                                                                                                                                      SHA-512:07F7072C1DF049D3F5816790D4DA719DB4507F7FFFB63F4767F4F73744C90202F7E04EBFC8569B1C79C7239170AE41E3002E762D2B57C756A354E9642220B2AA
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................0K...........@..........................`K......u....@.................................W...k.............................K...............................K..................................................... . ............................@....rsrc...............................@....idata ............................@... .`*.........................@...iknsbfcc......1.....................@...rwdyrkuv..... K.....................@....taggant.0...0K.."..................@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1251), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25056
                                                                                                                                                                                                                                      Entropy (8bit):5.097145047047532
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:zm7k5aS8bpJSQ/QZ8btc/2LgQf4nxr251E8tangG:qk5aKQIWtc/2LgQf4nxrU1HtangG
                                                                                                                                                                                                                                      MD5:2A84A77AD125A30E442D57C63C18E00E
                                                                                                                                                                                                                                      SHA1:68567EE0D279087A12374C10A8B7981F401B20B8
                                                                                                                                                                                                                                      SHA-256:0C6EAD18E99077A5DDE401987A0674B156C07CCF9B7796768DF8E881923E1769
                                                                                                                                                                                                                                      SHA-512:9D6A720F970F8D24ED4C74BED25C5E21C90191930B0CC7E310C8DD45F6ED7A0B3D9B3ABBD8F0B4979F992C90630D215B1852B3242C5D0A6E7A42ECEF03C0076A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:Set Cassette=i..xoayWebcam-Hosting-Mel-Yearly-Supposed-Mean-Higher-Necklace-..pxCriterion-Step-Gives-..dPNudist-Institutes-Prompt-Similarly-Ebook-Smoke-Deer-..ClrcHours-Lone-Rubber-Controller-Judges-Permits-Party-..PWCharming-Refer-Accused-..HdBarely-Gay-Outputs-Kelly-Fed-Documentcreatetextnode-Nylon-..oGSubstances-Guidance-Calculated-Saved-Proteins-Stats-Prince-Balloon-..CIInvestigations-Sip-..vICConsider-Assumes-Departure-Jam-Ya-Alloy-Assault-Ur-..Set Lawrence=M..XKuIx-Entitled-Bored-Preserve-Sandwich-..yLMBankruptcy-Render-..GySAnswered-Anaheim-Sword-Driver-Uniprotkb-..RGConstraint-Polo-Jeep-Jpeg-..SLPut-Territory-Point-States-Production-Mag-R-..FlHorizontal-Vote-Villages-Msgid-Lebanon-Bon-Tours-..jpBpAssisted-Furnished-Cubic-..Set Alexander=e..HcgMazda-Eds-Mime-Remark-Description-Und-Mesh-Independently-Tall-..ZtInstructors-Ibm-Str-Drug-..SfVacancies-Qld-Goat-Did-..enRp-Food-Feature-Occupations-..zhJXLaunch-Retained-Gilbert-Administered-Member-..OqStockings-Indeed-Dot-Liver-Maximize
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1251), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25056
                                                                                                                                                                                                                                      Entropy (8bit):5.097145047047532
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:zm7k5aS8bpJSQ/QZ8btc/2LgQf4nxr251E8tangG:qk5aKQIWtc/2LgQf4nxrU1HtangG
                                                                                                                                                                                                                                      MD5:2A84A77AD125A30E442D57C63C18E00E
                                                                                                                                                                                                                                      SHA1:68567EE0D279087A12374C10A8B7981F401B20B8
                                                                                                                                                                                                                                      SHA-256:0C6EAD18E99077A5DDE401987A0674B156C07CCF9B7796768DF8E881923E1769
                                                                                                                                                                                                                                      SHA-512:9D6A720F970F8D24ED4C74BED25C5E21C90191930B0CC7E310C8DD45F6ED7A0B3D9B3ABBD8F0B4979F992C90630D215B1852B3242C5D0A6E7A42ECEF03C0076A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:Set Cassette=i..xoayWebcam-Hosting-Mel-Yearly-Supposed-Mean-Higher-Necklace-..pxCriterion-Step-Gives-..dPNudist-Institutes-Prompt-Similarly-Ebook-Smoke-Deer-..ClrcHours-Lone-Rubber-Controller-Judges-Permits-Party-..PWCharming-Refer-Accused-..HdBarely-Gay-Outputs-Kelly-Fed-Documentcreatetextnode-Nylon-..oGSubstances-Guidance-Calculated-Saved-Proteins-Stats-Prince-Balloon-..CIInvestigations-Sip-..vICConsider-Assumes-Departure-Jam-Ya-Alloy-Assault-Ur-..Set Lawrence=M..XKuIx-Entitled-Bored-Preserve-Sandwich-..yLMBankruptcy-Render-..GySAnswered-Anaheim-Sword-Driver-Uniprotkb-..RGConstraint-Polo-Jeep-Jpeg-..SLPut-Territory-Point-States-Production-Mag-R-..FlHorizontal-Vote-Villages-Msgid-Lebanon-Bon-Tours-..jpBpAssisted-Furnished-Cubic-..Set Alexander=e..HcgMazda-Eds-Mime-Remark-Description-Und-Mesh-Independently-Tall-..ZtInstructors-Ibm-Str-Drug-..SfVacancies-Qld-Goat-Did-..enRp-Food-Feature-Occupations-..zhJXLaunch-Retained-Gilbert-Administered-Member-..OqStockings-Indeed-Dot-Liver-Maximize
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):64218
                                                                                                                                                                                                                                      Entropy (8bit):7.996758881771081
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:PKwBxCcWt2UqNKZSb5H/U36q/tUJKLT+aYkIR:jYt2/OV/w4RYDR
                                                                                                                                                                                                                                      MD5:46A51002CDBE912D860CE08C83C0376B
                                                                                                                                                                                                                                      SHA1:6D0AE63850BD8D5C86E45CBA938609A7F051F59B
                                                                                                                                                                                                                                      SHA-256:18070C4700DF6609E096F2E79F353844E3E98C9AACCA69919A8BAEB9F9890017
                                                                                                                                                                                                                                      SHA-512:ED7C8D09E305687DC687AB23F6A83692232677C120836C8F4B876C4DFA867B47E29684E7E1C7973F6C29EEED1B8530B96F609A6111DDE36D94F6657C9B5A4E44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:$S.v]U.H......;...g.-...4e.xC.W+<7.....FhK.CM..&qCp.....As.L.....>Q....Z..~>k.0..>.....Kh\KD.z%.J....H`S...]8=.CKN........Q..7..1..j*...,.Wz.,.............j..<b..d..5a."`.$l......Y..C!>EM.&-.....\...,[$.......HMS..=.=0VBC.?.p......kWp;....-.Ye;...n.A$..2x.I.z....W.....9.Gg..}.....#.J.{.......~.H5.7-.m....p...<...{wJ[_.....W.....&....G....T.:..3q....A...E....e.....w.H..-...i.+..F....Y.FK|A.9..\..........b....)..?e...6Z...J8.X.rU;..d...V0.v..|].?[.K1`..{.}q...G..9.....M.........]...v.(.`>&?.l<........|....V..b\&.s...?.$.a..H.g....v..5..../../J...Z>'J.X5A5.e........$..e.n.v.........#.0Om..r....E.'.zDw.@......,...-....P.....@wA&..5.5...@...d....j?.K..\[,..T.Y...x....7d.gc..^.....:..&r.....q&.x.dh7...d...`W.W.....#p4I.N..,.UK5..y4..k...hS.....gH...1..k....6..X.).#......IT.Y.aN...@...A.K.........H...A.....3^...e..Z.D.x...c..z\.u.8. /_.7?...*......O...D.d./@-BEe..G.T......<.ld...CX..zC.ljM$..H.9...#_u..~Z...h.f?.J...-?.....v.0.5 ....l}..=c...*.
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):70656
                                                                                                                                                                                                                                      Entropy (8bit):7.997474648514076
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:OJpwtrTK0Sj35K4+x5Lclh8+c3CXpKUlNzHoaSJIRg77ah30fkD:6+JT7yiYX8z3CZXPHo9KVWkD
                                                                                                                                                                                                                                      MD5:8CA4BBB4E4DDF045FF547CB2D438615C
                                                                                                                                                                                                                                      SHA1:3E2FC0FDC0359A08C7782F44A5CCEBF3A52B5152
                                                                                                                                                                                                                                      SHA-256:4E4BB4AA1F996E96DB8E18E4F2A6576673C00B76126F846BA821B4CD3998AFED
                                                                                                                                                                                                                                      SHA-512:B45ED05FA6D846C0A38CEFCD5D256FDEE997B9010BC249A34D830953100CA779AB88547353CC8BADAF2908F59FF3A8C780F7CAC189C0F549246FEB504ECB5AF9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.....%.i...9.M.a....C.Qv.=.bN.NK..I*..Z.J.....mz..?QR."^.*..1.uO.x.*z.=...vo....uE...2..j.K.W.....P..i....*.......H.^..U.....W.X$.S.6.;..V.1.....~{.....7.o?].....L..$..w.N\`%.D.G..Pp.....g....6.....sA.D.f..\.........F.........U.p...."..{."Ym..`.ne.o.....h9....s...*~..pe[{..~.!.......A.#....YL........H...>......w_.5t6....\.bd..C..o<2.y.8-V.Dp..Jg...SH+.@.N0 q.n.M..(..X[...=k...6.._.]}.h..Q.G....l.M.@.JU.K.J....(...XXz......x...E.Gs<]....3.D.%O..)".,...K.Gtt...Y..b.<.S.v...R._......:i.;._.....c]/.N..T.`..+...h.)e............1..v S:..p.u.*&.....5.k$...ZS.g....3Ze.....P.....p..H.v.{..q..A..k._.+.g..d.m...v..$....R'_.6r4.......j..XsCxF.....#.0*........1.q...P....3C....3].8/(....@*...[~.@9E.]..bN_k...."..hF4.T....A^.J.%...p..1{/].....0.3Yw.'.,......X..^1.Z...=&:. .......E....7o..hdz%\.c.qE....&.[F...._.g'.|.I..;.[A..i.armG..+q......{q.+I&*.|..A+.......jq.'.J...uR........n.v...;`..8<J.D...r;.... ..D.jE..&.#G.{s6.].-...v..{.....N.l....E..H.......C.Y1.d...
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7557
                                                                                                                                                                                                                                      Entropy (8bit):6.206282583817788
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:GHAeOqAFDw09CV/2nPvj6DdMP3r1HI5jMlbN+G3X:GHAHhww+/2nlP3r1WAL3X
                                                                                                                                                                                                                                      MD5:F3D7ABB7A7C91203886DD0F2DF4FC0D6
                                                                                                                                                                                                                                      SHA1:60FFBB095FCEEB2EA2B9E65355E9DBF1DE736D6C
                                                                                                                                                                                                                                      SHA-256:5867350B8AD8BB5D83111AED8B296B8C28328BA72B5BEDB0CBEB99B3DC600CB3
                                                                                                                                                                                                                                      SHA-512:9AF80787C63FA7DE9A22EEA3D1F13D25FF1558ED95321A8178DA734DCE5126F0B7322F13CDDD40C1BC67B65140F684A190DD117247F06600A07DB97B015AA367
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:CRAWFORDFILLEDVERIFYSCALE..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B.....................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2843136
                                                                                                                                                                                                                                      Entropy (8bit):6.4820389622529655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:vbW49cvhcrpw9C1W42EGQy73KQngNgdKnkGMKyUTO17W5Vwgl+U5:vbW49Khcrpw9C1WBE+73KUZZKyUS17Wn
                                                                                                                                                                                                                                      MD5:97A370ACA7F83E19D8295AF2221BF211
                                                                                                                                                                                                                                      SHA1:AC373C0096B755214D7EDB2F6ABE4D0A615E10B2
                                                                                                                                                                                                                                      SHA-256:A2782238CFC4CE3E0D9602FD2AD6D96EC4B04AA0D8A56572518973239BF9911B
                                                                                                                                                                                                                                      SHA-512:578A425BFE51C7E855F9AA310AB36CF5C676BBC7D3BCD6E2F69CFC8CC79D96E8CB3E8F051C53DD2F6C4FEE6924614C2A1CBD09E0F8AB7904B623892A490B0ABB
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............+.. ...`....@.. ....................... ,.....B.+...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...qpgdxncw. +.......+..:..............@...menimhwp. ....+......<+.............@....taggant.@....+.."...@+.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):59392
                                                                                                                                                                                                                                      Entropy (8bit):7.997208571345154
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:WcKhUVngPRVt768UQOH96BBoYRoskvQIevMAVlXaR7ZQRu:EVt760O96BuYODQIev5XaR7ZAu
                                                                                                                                                                                                                                      MD5:84C831B7996DFC78C7E4902AD97E8179
                                                                                                                                                                                                                                      SHA1:739C580A19561B6CDE4432A002A502BEA9F32754
                                                                                                                                                                                                                                      SHA-256:1AC7DB51182A2FC38E7831A67D3FF4E08911E4FCA81A9F2AA0B7C7E393CC2575
                                                                                                                                                                                                                                      SHA-512:AE8E53499535938352660DB161C768482438F5F6F5AFB632CE7AE2E28D9C547FCF4ED939DD136E17C05ED14711368BDD6F3D4AE2E3F0D78A21790B0955745991
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:...2.v..5.R.w&o(.9.A..B....g.b.'....3,m............Xo#.....}.".....{.......iT8d.g....W...q.?............[..........:r.k.....1....U.X.j(.c.....u..0....%2..[.<..`Bl.(.DW..@...7..P..m.E.......f.o.#c.Q.|.G....ke[.D.....^!.k..!..i.......".'..g.n.1..{...J..>G..3.[........%....fT\...O.SS..<.I_PF..E..9..t./..."ae..%.Q.wBI..t3../].#.vCQ>U...lx....B74( ........1..g..2l.k.1.X.......fq.5......m.[..oZ.....?....I.UU0n...>..VZ....J..(...).h.9..s...h...M]..t8._.i....d.NQ...Hr..O.R..G.rl.:....h...'.S...U.7.......6.....>.r:..d>.-..........T+...OA; y.Ynj.13w..u.R......{....5.j[..|.....t1.".)..L..l.=^.Z\.S6......sK.1.0>.....Q....X...O...^7'.....".Es.p.2...g.4....s..U..M'.3x.......jll.{E/...+B.5..=....PD....DH;A,h...7.._.....8....&.k.....>.?....z.g......*|...r..(....l...,...y...<....]....."+..@.s...:.......I]}+..XYm:.|ns...3...(.gmt..5m.x.....i....<..oF[..1..<...Fv.6.c3.<.^........!WO*`..o.....J~w...}....wt.ml....T1.....#".V.o..q...&...f......$.......d.u.9[..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):81920
                                                                                                                                                                                                                                      Entropy (8bit):7.997700414089635
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:UbTfzEhiJxYN/aeuU5rg6QJ7mrO+NMwViBsSRgucsmgcqtEyKNcHDrlzLbQCu+Em:UbTwhqypFuUKByrO+JiFgOmgceEydHDb
                                                                                                                                                                                                                                      MD5:0814E2558C8E63169D393FAC20C668F9
                                                                                                                                                                                                                                      SHA1:52E8B77554CC098410408668E3D4F127FA02D8BD
                                                                                                                                                                                                                                      SHA-256:CFDC18B19FE2C0F099FD9F733FE4494AA25B2828D735C226D06C654694FCF96D
                                                                                                                                                                                                                                      SHA-512:80E70A6EB57DF698FE85D4599645C71678A76340380D880E108B391C922ADADF42721DF5AA994FCFB293AB90E7B04FF3D595736354B93FCB6B5111E90B475319
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:,#.g.'....E.?9..>j.B1.xr...L].k5....<..n3.s1....[3.D...B.5u.1..9f...rS....H..x...[...j*[....2...sGH..>q.X+.dT..y.k..K..x.ya..Ra.0.)0.......Q..E}.6Y.'.`.u_.../`l%..\;..=...I..U 7..M@\.*v.J.....2...e.r.N..3.L..$.f.S.....OUp.>.%".l_?#.<T%..J...^2.H..=PY(...#MoK...+p...3{8.H...T.^.....i.}Yf..P....k7........QW.E&Vu]j.\.g]3d..U..`K>...u*...F.E/S.Qw;..j.d.CWL..0....)?."...lJ.......>....U...8.....]V.......1...(.Y./..=..&7T4Sh.....6..@.....././..qg+./J...7..c.#...^....N./.....9..39.Pt...62.+.....A.y.n!U1...V..<.J.n.^.s..D...k.......4'7.K.T{b...2M.h2.y.2B.ZF.~...........e.lnP..6#..~.v....B.qrh.K.:V^.o...^..}......7..pJ3.s....A.g.T..(..)V..7.y..I.GiC..~......c+.~u..4V!5...1..........b.8....C.,...eV....l:..=k...%*.-.....TI.|.."...!...f)..EV*0.....W71........h.h..&...../.u..c.@.. ..-h...'..].otw_\P..b.Hz....8L8!=-...V.2T...6.T.F&..a\.....Qt......#...b..4.q.$]....F.!HE.....h..P.....:\.r...R...@cd......1.d..8.....H.`v.....=:^.#...p......h#m.g.
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):72704
                                                                                                                                                                                                                                      Entropy (8bit):7.9974812887747095
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:uKBvAKYhV7WXUiDJs3tfBOn4EdtDKA5w1+naRsk:uUAKgbaJs9fBODj5Fny
                                                                                                                                                                                                                                      MD5:6785E2E985143A33C5C3557788F12A2B
                                                                                                                                                                                                                                      SHA1:7A86E94BC7BC10BD8DD54ADE696E10A0AE5B4BF0
                                                                                                                                                                                                                                      SHA-256:66BBE1741F98DBB750AA82A19BC7B5DC1CDBECF31F0D9DDB03FF7CF489F318C7
                                                                                                                                                                                                                                      SHA-512:3EDAD611D150C99DBB24A169967CC31E1D3942C3F77B3AF2DE621A6912356400C8003B1C99A7236B6BED65BD136D683414E96C698EABD33D66D7AB231CDFEE91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:v._.........6..O&.F...\^$..........-.%..xB.D.......".Y.i.O.e. Z..Z.U......,......~..Au..z.3.?..!...6.@.o..< ......D.9......E..Z7:!/.9}c.a.N1.[,8.g jO..[...w.^&A..u..aq..z-H....l..lIx .a...B....^...dP~3...S..V"...3.u..?....{...,o.EZ3..~B.j...."\9..7}l.G.............2....Fh....F|.LDF+.7....2..."gK ..H.fO[..)......../...X..M...c..FV&S=..W]}..v.].b..P...?{.G.e.g.G..^;s0+.hB....U.LN-..l..G.zn.....t....Y.\.s....9.P..2Y...u{.bd.C..../t<t.."^..3[..........#B.w...5...rH..?.oo..|.....T..u.\g.......G..%.v.E9c...5sZ;i)...y q_.Gp;...|t. ........P...`..K.+....f....'..Jz./.....w....6l.c..R..A.N...oM..F.A....F....n.-9M...@:..C.......t..=w.Q....E..>.g{.....Z..dP;...1....rBts3@6.^..RM.Aq;8>.<..Qr.:.c..q.v.Z{...2..E.I.Jm .Q.vIci~kE.i4.......\...85m R...u...,.sE..k........O.0..$.b.5..."!}..,H}.A....{..#x.1>?.Y1..L8}n.p<.V5...]n...v....7.wZ.y.%]G8|....UX...$.......A.'.T...jf..71..x......(.Y..1..P.h]m.lT..\.....PX.=y_DE7..........a.J.,J.._..d^!..!....O...SA9.W8^...)
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):886078
                                                                                                                                                                                                                                      Entropy (8bit):6.6221717879410384
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:2V0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:cxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                                                                      MD5:6CEE6BD1B0B8230A1C792A0E8F72F7EB
                                                                                                                                                                                                                                      SHA1:66A7D26ED56924F31E681C1AF47D6978D1D6E4E8
                                                                                                                                                                                                                                      SHA-256:08AC328AD30DFC0715F8692B9290D7AC55CE93755C9ACA17F1B787B6E96667AB
                                                                                                                                                                                                                                      SHA-512:4D78417ACCF1378194E4F58D552A1EA324747BDEC41B3C59A6784EE767F863853EEBAFE2F2BC6315549BDDC4D7DC7CE42C42FF7F383B96AE400CAC8CF4C64193
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.j.^3.;.~...$xL....98u#h.....[...Y..t..............3..F;.|...U..V.u.W....t$j.V..\.I.;Gxs..Ot.......t.91u._^]........U..V.u.W....t$j.V..\.I.;Gds..O`.......t.91u._^]........U..QS3....wL.....V3....wL.@...wL.W.....wL...wL...wL....wL...wL....wL....wL..=.wL....wL....wL....wL....wL.....j.^j|Xf..wL.3....xL.h.I....xL....xL....xL..=.xL... xL.l.I...$xL...(xL...,xL..50xL...4xL.......8xL...<xL...@xL..=DxL..=HxL...|xL....xL....xL..=.xL.f..wL..2.......~....]..E.. xL.P....Nu._^..wL.[..].V......|xL.....c....%.xL....8xL.....b....%@xL... xL........xL........wL........wL.....D...^.U...(SVWh.....*...Y....A......^........xL..}..M.9..wL........E...P..xL.......}....xL..].....8..xL.......p....u.........................................E @....#E .E..@......E..E .E..E..}..............}...........u-j..E.Pj.j0..@.I.j...X.I..M.+M..M.+...+....E..} .uFj..E.Pj.j0..@.I.j...X.I..M.+M..M.+...+....E ....@.t.j...X.I.j..Y...E .u..E..u.j.j.P....I..u..E.j.SP....I..E.+E.j..5.xL.j..u$P.E.+E.P.u .u.S.u.h..I..u... .I.
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2662
                                                                                                                                                                                                                                      Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                      MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                      SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                      SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                      SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2662
                                                                                                                                                                                                                                      Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                      MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                      SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                      SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                      SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):97280
                                                                                                                                                                                                                                      Entropy (8bit):7.998072949966149
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:/vwNKjdasnic9ups6E94QDYcwUb/Dqm4ieDj1USYYZUJ+Wcl1DthXtM7aqib1Amp:nCKjdasit1EdWuWm4ieDjGSYYZUctPtt
                                                                                                                                                                                                                                      MD5:BA8C4239470D59C50A35A25B7950187F
                                                                                                                                                                                                                                      SHA1:855A8F85182DD03F79787147B73AE5ED61FB8D7B
                                                                                                                                                                                                                                      SHA-256:A6272116DC959A3197A969923F85C000A1388B0A02DF633DEC59B7273BDB421B
                                                                                                                                                                                                                                      SHA-512:1E6D42C249D206815000CC85D5216D13729246E114647D8CCF174B9BD679530B6B39DFAB2BFCC5D957CC0778A8CF029E544228978682FA285C5E3F9564C2EAF0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:A@2..3Y.....8p.!..L.[...`..b..f^..J....P@....;.:.."....g...Tz.....T%.R.G.....0$.....n.....r0....R-A..z.N..jK...y.....;.EWs.@b....{....Y9p.)J.....s ;..9.j.........X.K..|...e..i...`.c..U.h..%...[..b.....n..:Y....M........W>H.....?..O.[......{...7.....C/.!0..|[&....f.q......}..Q.....+-o.y./T...%..K...vl;4..z*."...k:..2[.v.o..{..c5...%...:..kZU1.J?..TI...!...\3_..&L.[{..4..G>..;.%..'...6.q..2....V_.^.....R...g.......<..%.5.j..3.-.o.aj..............j.8aw.6_e}....Z".WLw"S...,....'..6...P.=..xckw}......b..K..h..ad....m{&h...;.o.yR*..9.....Q..E.b.....2m..E.r.N..8.u.Q4.m..ht.ck.&f.g...$.....3by..B.V1#.G..y..IL.j......2...\..A..^..T.5....+...W=.Z.[.z....X`.&..z.h...B....|xs..H&X..Nv..k.5.s.Z...:~9.V.M.PO&.@..m....P.K......".Ju..?.._:%qp.ON..q.....c.AN$N..-MB.q..-.hz.+..O.B.+<~...f..V..5.C"EY..=D..|.....;.e.|.g.0.^i..f.._e:...0/.....'.[......*...A.1.RY.6}..l.Kf....$.7.N...[ml.W......[.$...p..[H>.+....}.H.....\H2[.'.p......./..z.@...J....*-....
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                                                                                      Entropy (8bit):7.9982397133011816
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:+ym7ISM9/koP08TreJM3W/S8mc4NXffUk9IU6RV3EsSqDeKsij2J:+y0lQ/zP0GmbS8h4NPfz63EsSB0U
                                                                                                                                                                                                                                      MD5:2759C67BCCD900A1689D627F38F0A635
                                                                                                                                                                                                                                      SHA1:D71B170715ED2B304167545AF2BD42834CCF1881
                                                                                                                                                                                                                                      SHA-256:510CFD9523A0F8462E8CBDCBBF1AFCCF2AA69A9153472EE48FD28AD4FE06CA05
                                                                                                                                                                                                                                      SHA-512:AA9E26AD8824ED2CA8BF45C24939E305660CBC19F821A84A7407A16F91D71B2EB9DABA9059D379908F17C9E5A17C0C3E873E5CD7350EE8715E45B2B3EFF2531E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:5......Z..%*D^..|.....8.6[...8{......ZG.%.80.K[Xd...........56!.>...b9.T.m).mYm.cZ..cy..jC...65.....m+.~.......cl..Ot8..6.t..._=.Q.5..l\.r..>b#.........DU....1... 4.|k.L.U\......;...D...M^.B...R)D.2...<.T....<GW+..I.....M[...z...k.s..[G].]..d?.o..t._.6h....R.....H..+.uK.i.A..%/..)u..*o7%u!x..G.:...jA.F...q......[k....r...u.h.....5_..}Q.;...W.?...Q_......>..x\..dG..;.*..r......E...R.hq.......X..:..`.j]2s.L...i..)../..q..?.."....*...h;....')....;...J..l+...7...!.D...g.X.u.......uH..;gj..l.{.~7......\..k.S8...*...O..W.....v..A..C.Bo...z9.2B.."....`.%J Zv.../..I.....WW.l.O..,.@2].if.2....{m.{.i.Q.....j..y....td.}!....".........=.......5..T}0b.....HM.3.f.yA..........-cG..+...G.[`..........DN..".....|..PU..DOr...lq/..#c....L.......4..6.X.}..KdI.o....;t...DL!.c... ...E..""..@m.m.(E..[]..x.z.......l..........'.......!....t....F......#./........\j...0.A...../a.o..%+..$..[4H.I..;.]:...o+a{Bi.'%C.~...J..^,X6...VNp........:m..e._.U.$.....As2C1<....@G..+.w
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):315803136
                                                                                                                                                                                                                                      Entropy (8bit):0.054372428312684414
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:GeBZGBG/9ap+yhVQSn/Cq7yEepebjQWin/ZSfOuV3t/aelpVE:8LegYWinMf1VpaelpVE
                                                                                                                                                                                                                                      MD5:6D5490A1A8C459ADA896A9E798C6A29A
                                                                                                                                                                                                                                      SHA1:DB2FD20AF94C7F0845BB9BCF40E5DDA461ED69A2
                                                                                                                                                                                                                                      SHA-256:A8EDA848EF1C34C58A43A7978AEA77807293E7EC034209EF993CE00032F4BA09
                                                                                                                                                                                                                                      SHA-512:4DF21C0B6CFD9F2E4C884588DC3814B09DE004EA123087FB7AA6CB248B11C8B802390331D2F006FF024826037231FC408D4DED0C782E940A74D300F3CF780978
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....g...........#...(..........................(j.........................@...........@... .........................`.......................................Hz...........................=.........................t............................text...8...........................`..`.data...............................@....rdata..............................@..@.eh_framX...........................@..@.bss.........p...........................edata..`............:..............@..@.idata...............<..............@....CRT....,............F..............@....tls.................H..............@....reloc..Hz.......|...J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):54272
                                                                                                                                                                                                                                      Entropy (8bit):7.996566915559803
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:79156AFDDD310BE36F037A8F0708A794
                                                                                                                                                                                                                                      SHA1:09EF36AE22B5EAB65D1F62166542601B8919399D
                                                                                                                                                                                                                                      SHA-256:7FAAF10D09A27842330725E6510D2754487C5B69BD40E11181DD75B03DF61503
                                                                                                                                                                                                                                      SHA-512:D1449126F2365F607A390E3B6FECB3BE100BFF9FAE1A773CF5815CAB29EEB72AB4E341022BDE9DE653FD62EDE0FB0C26D9010E524D87060AA364BF92A14E9D01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:...... WO.+|`}....D.6.0.n..l&(..*..mz....3!.d...[..CmK...e.?....1x>I..:MNG).t.......g.4.5^..~....S.-p.b..g..@:.c.%GA}6K........9O.U.L(.\:..!.Y....8....p.se..g..|.}.....2.W....s....?Qt.N.-O.d(.#..P....#Q.WQ..U............?3~7[........AI...h.|.2"o..:...}.'T..1........(.8zU.1.m....tfxM..........Gk..1...i....f.eFe.W.+O...Q._ELT...R.h.4....c7.~.....d....V.(%O..b..r.@........m|...:S. y{..[J..\!.`....%..W' .X.8..^..70.m.4.dy<....=.sG.@I....Y.Z'\.bz.jq..?z..3..6 -z..bha.V.(..^.....&...q{.GYU..#s..}...[.B.r.....[.oH...).48...+.....LB. .4...\..xM..........7.............(....r0J..t....8.P....28.r..=....'+..J n..d2k..*Cl....&..J>...8..s...'.st..}..`.y.._.......L...|p..D....r.i.x..+.Z....Y3?.......l.....r..6xbh..=..S........^.>2....d.=%.X..#....".9.S..tF.c.......Db.....c=he8U..3..1..z}..iD+.}!Q..hE..KiE..@.6...@.#kg3R....b.*.p.... .?..8..i+.........}.....wP....].og.-.20}N..j=..!.i._m......U.....Z...S6.;....*.?,.y...8(.>...b.u........}....
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000802001\1.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):315803136
                                                                                                                                                                                                                                      Entropy (8bit):0.054344635209618186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:18258F10EEB7B454AB7EA5D5B2859513
                                                                                                                                                                                                                                      SHA1:3A49C6D0B0F0EB2B49C7FD2976E44A051312E9DD
                                                                                                                                                                                                                                      SHA-256:7BEC4F6BD0587DD2AED913A399FBEB4490CC17885DC0254CA5A20DA63F150C0D
                                                                                                                                                                                                                                      SHA-512:7161AA80C6E0EC0F2A552E4ECFC4524613EB8382A5B39B5C5C6D7E65DA12B5942C8DEAB2BC72FFD31DC7E2E5251DD85C3122341EAEBE6FD2230022620837451C
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........#...(...........................o.........................@......T.....@... .........................`.......................................Hz...........................=.........................t............................text...8...........................`..`.data...............................@....rdata..............................@..@.eh_framX...........................@..@.bss.........p...........................edata..`............:..............@..@.idata...............<..............@....CRT....,............F..............@....tls.................H..............@....reloc..Hz.......|...J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):314617856
                                                                                                                                                                                                                                      Entropy (8bit):0.002340488769148356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:3F28E9C1BEA78819D76FE8691FDC9A93
                                                                                                                                                                                                                                      SHA1:24F29B1AD45CFE67EF3389226528E42F18DBB730
                                                                                                                                                                                                                                      SHA-256:5A97391AF9680A66EDCF4E221DB8E1F4E8061AE2F3E7820E7C601E670B0A747D
                                                                                                                                                                                                                                      SHA-512:EAADAD948EBA788900BF10E2E2F7269E9D169D39116C9881D6EDBDE1EA708721647338D653728B0C94086DC2230E24EFE6E36CCEBD8DDB5B115100D8D4638639
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...............(.v........................@.......................... ...........@... .................................................................d...........................D.......................T................................text....t.......v..................`..`.data...T............z..............@....rdata...............|..............@..@.eh_fram............................@..@.bss....t................................idata..............................@....CRT....0...........................@....tls................................@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):348160
                                                                                                                                                                                                                                      Entropy (8bit):6.1600868246652265
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:131D164783DB3608E4B2E97428E17028
                                                                                                                                                                                                                                      SHA1:C00064A0F4952F5A37093CD7631F5921F9C00387
                                                                                                                                                                                                                                      SHA-256:05053F2A6DB0F5352295CE4CA7146618DDB175F1FF4CDCD93A055A039C098E5F
                                                                                                                                                                                                                                      SHA-512:020B22527D0E555509897CE2DF876BF2A30E3FC976CD86E52335104CF0F9DB152CAA8B46650A8BD0022B3CBAF3D20E0201322E3617E00EB0F25C6FCBA245C505
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N................0......r........... ........@.. ....................................@.....................................K........o........................................................................... ............... ..H............text...$.... ...................... ..`.rsrc....o.......p..................@..@.reloc...............N..............@..B........................H...................*....................................................*...(....*...(....*..(....*.0..........s......~....%:....&~......?...s....%.....(...+o.....80....o............%..F(.....%..G(.....%..H(.....%..e(.....(....o.....8......(.....s2.....s$.......~....}....~.........s....(....o....}......{.....I(....o....9.....I(......81......(....o....:......{....(....8......{....(........(....:.......o........(....o........o....(........{....(........(....:....s......s......
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2251
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                      SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                      SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                      SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe
                                                                                                                                                                                                                                      File Type:MS Windows 95 Internet shortcut text (URL=<"C:\ProgramData\LgAmARwZ\Application.exe">), ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                                      Entropy (8bit):4.835479296672176
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:76F433B3FBD6C3D0CA94F50293292ECC
                                                                                                                                                                                                                                      SHA1:55CECBED8CB353B05CE046AD185488FBCB91BED8
                                                                                                                                                                                                                                      SHA-256:B04B8AD6F41D55D715FEE227F2C1E4D333627FF2A1B89C0F55E35384028F1B32
                                                                                                                                                                                                                                      SHA-512:829F24BD3474ABB436D4F685FC6EC8172B1D3AD548CFA71B3CD263B0A3FC353AE4CDD0AB925397FDB07BFA859E79711A6C0B7DBDD95B94B419FEDCE60090BDB6
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:[InternetShortcut].URL="C:\ProgramData\LgAmARwZ\Application.exe"
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):339456
                                                                                                                                                                                                                                      Entropy (8bit):6.125613076531882
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FD381B2627904D8365229D1DDD7E221F
                                                                                                                                                                                                                                      SHA1:D7BCBABB6CD84875CC76F8170833AC679CD7D915
                                                                                                                                                                                                                                      SHA-256:ED5AC0C0D07595EB99CCC7346FAAB8504EB03000DA1012ABC1009C0CFBD4D4B9
                                                                                                                                                                                                                                      SHA-512:2B1E15B539D55B92F31C61CFF954DAFA61A44F7CCF75D113AB57AD54E9A8CBDE304A285D0583663A206F648FD4F3B63257DBEDF3DF608D0391353FFB4AA78DAF
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0......N........... ........@.. ....................................@.................................p...K.......4K...................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...4K.......L..................@..@.reloc.......`.......,..............@..B........................H.......@...........=...8................................................*...(....*...(....*..(....*..(....*.0..........s......~....%:....&~......<...s....%.....(...+o.....80....o............%..F(.....%..G(.....%..H(.....%..e(.....(....o.....8......(.....s/.....s5.......~....}....~.........s....(....o....}......{.....I(....o....9.....I(......81......(....o....:......{....(....8......{....(........(....:.......o........(....o........o....(........{....(........(....:....s.....
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):400
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:8BD30F5E64692F2971D94D201A7BDDBC
                                                                                                                                                                                                                                      SHA1:1445B76763A443E3660BF686365374B5AA0407EA
                                                                                                                                                                                                                                      SHA-256:EF938B9C248649B6EB4C1532F87EF94A8179E15D56EB8BA68EF92BCE2E68B7C1
                                                                                                                                                                                                                                      SHA-512:37B0A14A1A21FD74BAD140477BE394816CD11D6778DE1007963B1EB9B81C0E246E1D779B40D3D863A6CB150AA4D5904D7492F607A8BE054B2D0281A78319CE56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                                                                      Entropy (8bit):3.3910159349221143
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:AFD5C5A32C0871EBA90BB2E616D6DC02
                                                                                                                                                                                                                                      SHA1:FA9770DB459113D61D0DAF12C0EC91EA1BA0D9F0
                                                                                                                                                                                                                                      SHA-256:92C7612B962FFAFBA67E20257A8059B60EB047ED1C4CD39EE348D449835532E2
                                                                                                                                                                                                                                      SHA-512:FBB96564F5E709FD1371776485F362E97892BE1637D2CD51A0E1556BF976EBEF8ADB67DF834E2E83C4EC3AA1C05E9E43E638825F8A7F82C49AE97FBB832D2BEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:....H<.....M.....F.'F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0...................@3P.........................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1835008
                                                                                                                                                                                                                                      Entropy (8bit):4.424700282589817
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:51C7D64EDA48985380D527DB83E61353
                                                                                                                                                                                                                                      SHA1:2C1C63E73BF64D590CAFCCE1704C3881D2364C93
                                                                                                                                                                                                                                      SHA-256:7A46581EE8800DCCDE82B601275518D4B882BC090D86A79F30747C4A57171FE1
                                                                                                                                                                                                                                      SHA-512:805393D7A82246C9552BF04333297E1A0CD0356FBB1157E3D2AEB33345E99F3A88941B6215F36FD8116B7AC09257A99E641F9B856AAAD0FD69049229D640B8F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....%(..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):7.94770125296494
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                                      File size:1'910'272 bytes
                                                                                                                                                                                                                                      MD5:f257f5ef2a5f13cd994e48884b58af95
                                                                                                                                                                                                                                      SHA1:635975a431d3898aa6f4c049772b5082e6ad275e
                                                                                                                                                                                                                                      SHA256:f463bb94ce95ce298bf3d1ea7c262b22363061f6340f14c688d22cf696063f47
                                                                                                                                                                                                                                      SHA512:07f7072c1df049d3f5816790d4da719db4507f7fffb63f4767f4f73744c90202f7e04ebfc8569b1c79c7239170ae41e3002e762d2b57c756a354e9642220b2aa
                                                                                                                                                                                                                                      SSDEEP:49152:bdEDT3RwDlTE5j9+/emT+E7Ei7/Lt5Yge:bMh8E5xZMd/Lth
                                                                                                                                                                                                                                      TLSH:729533CC5F33712BCB4618BFC7C3210FEEE5062C15A2BAA5AF959679CE9A1DD5708804
                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                      Entrypoint:0x8b3000
                                                                                                                                                                                                                                      Entrypoint Section:.taggant
                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                      Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      jmp 00007F8A9D39800Ah
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b19d40x10iknsbfcc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x4b19840x18iknsbfcc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      0x10000x680000x2de00b71ea19b725cb74b3b152b5e60e29618False0.997227307561308data7.980908097996731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .rsrc0x690000x1e00x200e8b28d76a49c17200292e3099389c878False0.578125data4.49697077729649IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      0x6b0000x2a60000x2006488381c5078ae0b45ea8d10e033e625unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      iknsbfcc0x3110000x1a10000x1a0c009790f82df3ea89b4516220b9e430fac4False0.9941699160167966data7.9525167901551885IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      rwdyrkuv0x4b20000x10000x400409ca346e6048936da8ddfee475822c9False0.736328125data5.836048537448669IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .taggant0x4b30000x30000x2200e8dd9bc62e0cb31d5f0fbfc06b156130False0.06594669117647059DOS executable (COM)0.80888801150172IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                      RT_MANIFEST0x4b19e40x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      kernel32.dlllstrcpy
                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:00:07:06
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                      Imagebase:0x570000
                                                                                                                                                                                                                                      File size:1'910'272 bytes
                                                                                                                                                                                                                                      MD5 hash:F257F5EF2A5F13CD994E48884B58AF95
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2175084729.0000000000571000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2087722610.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:00:07:12
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                                                                                                                                      Imagebase:0x260000
                                                                                                                                                                                                                                      File size:1'910'272 bytes
                                                                                                                                                                                                                                      MD5 hash:F257F5EF2A5F13CD994E48884B58AF95
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2158174762.00000000048E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2198511022.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:00:07:12
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      Imagebase:0x260000
                                                                                                                                                                                                                                      File size:1'910'272 bytes
                                                                                                                                                                                                                                      MD5 hash:F257F5EF2A5F13CD994E48884B58AF95
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2198640444.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2158216245.0000000004DB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                      Start time:00:08:00
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                      Imagebase:0x260000
                                                                                                                                                                                                                                      File size:1'910'272 bytes
                                                                                                                                                                                                                                      MD5 hash:F257F5EF2A5F13CD994E48884B58AF95
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000007.00000003.2626880890.0000000004D30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                      Start time:00:08:04
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"
                                                                                                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                                                                                                      File size:1'103'872 bytes
                                                                                                                                                                                                                                      MD5 hash:A5CF5DE46EC3F0A677E94188B19E7862
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                      Start time:00:08:06
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"
                                                                                                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                                                                                                      File size:1'103'872 bytes
                                                                                                                                                                                                                                      MD5 hash:A5CF5DE46EC3F0A677E94188B19E7862
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                      Start time:00:08:06
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\zxcv.exe"
                                                                                                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                                                                                                      File size:1'103'872 bytes
                                                                                                                                                                                                                                      MD5 hash:A5CF5DE46EC3F0A677E94188B19E7862
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                      Start time:00:08:06
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6128 -s 312
                                                                                                                                                                                                                                      Imagebase:0xb00000
                                                                                                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                      Start time:00:08:07
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                                                                                                                                                                      Imagebase:0x7ff6a5670000
                                                                                                                                                                                                                                      File size:314'368 bytes
                                                                                                                                                                                                                                      MD5 hash:68A99CF42959DC6406AF26E91D39F523
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000000.2686160117.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000002.2886105690.00000000007EE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                      Start time:00:08:07
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\ofHIebp8us.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\ofHIebp8us.exe"
                                                                                                                                                                                                                                      Imagebase:0xeb0000
                                                                                                                                                                                                                                      File size:339'456 bytes
                                                                                                                                                                                                                                      MD5 hash:FD381B2627904D8365229D1DDD7E221F
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                      Start time:00:08:07
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\Cd0bGrjt9g.exe"
                                                                                                                                                                                                                                      Imagebase:0x550000
                                                                                                                                                                                                                                      File size:348'160 bytes
                                                                                                                                                                                                                                      MD5 hash:131D164783DB3608E4B2E97428E17028
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                                                      Start time:00:08:11
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000474001\gold.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000474001\gold.exe"
                                                                                                                                                                                                                                      Imagebase:0x3b0000
                                                                                                                                                                                                                                      File size:4'329'984 bytes
                                                                                                                                                                                                                                      MD5 hash:9E675BBAF944EEEE4F1E7428A5B22C95
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000013.00000002.2774776253.0000000003571000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000013.00000002.2813225946.0000000005CE0000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000013.00000002.2806606580.0000000004802000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                                                                      Start time:00:08:15
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                      Imagebase:0x230000
                                                                                                                                                                                                                                      File size:42'064 bytes
                                                                                                                                                                                                                                      MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                                                      Start time:00:08:18
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe"
                                                                                                                                                                                                                                      Imagebase:0x300000
                                                                                                                                                                                                                                      File size:7'824'384 bytes
                                                                                                                                                                                                                                      MD5 hash:563E12FFD633CFB480AB1F3153676D22
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                                                      Start time:00:08:20
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000569001\myrdx.exe"
                                                                                                                                                                                                                                      Imagebase:0x280000
                                                                                                                                                                                                                                      File size:527'360 bytes
                                                                                                                                                                                                                                      MD5 hash:A904AE8B26C7D421140BE930266ED425
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000016.00000002.2910389172.00000000002AC000.00000004.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 74%, ReversingLabs
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                                                                      Start time:00:08:21
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                      Imagebase:0x660000
                                                                                                                                                                                                                                      File size:262'432 bytes
                                                                                                                                                                                                                                      MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.3053254646.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.3026057510.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.3053254646.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:25
                                                                                                                                                                                                                                      Start time:00:08:21
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 260
                                                                                                                                                                                                                                      Imagebase:0xb00000
                                                                                                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:27
                                                                                                                                                                                                                                      Start time:00:08:26
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000802001\1.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000802001\1.exe"
                                                                                                                                                                                                                                      Imagebase:0x980000
                                                                                                                                                                                                                                      File size:7'344'640 bytes
                                                                                                                                                                                                                                      MD5 hash:BF43ACACD11D09300691CF9449C386D1
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                                                                      Start time:00:08:30
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe"
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      File size:1'224'767 bytes
                                                                                                                                                                                                                                      MD5 hash:5D97C2475C8A4D52E140EF4650D1028B
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:29
                                                                                                                                                                                                                                      Start time:00:08:32
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                                                                                                                                                                                                                                      Imagebase:0x790000
                                                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:30
                                                                                                                                                                                                                                      Start time:00:08:32
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:31
                                                                                                                                                                                                                                      Start time:00:08:34
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000833001\13a34faa3c.exe"
                                                                                                                                                                                                                                      Imagebase:0x900000
                                                                                                                                                                                                                                      File size:526'848 bytes
                                                                                                                                                                                                                                      MD5 hash:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:32
                                                                                                                                                                                                                                      Start time:00:08:36
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:tasklist
                                                                                                                                                                                                                                      Imagebase:0x730000
                                                                                                                                                                                                                                      File size:79'360 bytes
                                                                                                                                                                                                                                      MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:33
                                                                                                                                                                                                                                      Start time:00:08:36
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                                                                                                      File size:29'696 bytes
                                                                                                                                                                                                                                      MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:34
                                                                                                                                                                                                                                      Start time:00:08:37
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:tasklist
                                                                                                                                                                                                                                      Imagebase:0x730000
                                                                                                                                                                                                                                      File size:79'360 bytes
                                                                                                                                                                                                                                      MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:35
                                                                                                                                                                                                                                      Start time:00:08:37
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                                                                                                      File size:29'696 bytes
                                                                                                                                                                                                                                      MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:36
                                                                                                                                                                                                                                      Start time:00:08:37
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000857001\d0d468f327.exe"
                                                                                                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                                                                                                      File size:3'011'584 bytes
                                                                                                                                                                                                                                      MD5 hash:FA715FFB10963C654D62D2690ACAE23D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3426127285.0000000001384000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3212872917.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3241887546.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3302300126.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3274758029.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3330816935.0000000001383000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3330670556.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3270101653.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3242119222.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000003.3268957101.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 34%, ReversingLabs
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:37
                                                                                                                                                                                                                                      Start time:00:08:39
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\OFF011F112LUQGJPCDB24W.exe"
                                                                                                                                                                                                                                      Imagebase:0xf20000
                                                                                                                                                                                                                                      File size:2'843'136 bytes
                                                                                                                                                                                                                                      MD5 hash:97A370ACA7F83E19D8295AF2221BF211
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 34%, ReversingLabs
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:38
                                                                                                                                                                                                                                      Start time:00:08:39
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:cmd /c md 197036
                                                                                                                                                                                                                                      Imagebase:0x790000
                                                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:39
                                                                                                                                                                                                                                      Start time:00:08:39
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                                                                                                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                                                                                                      File size:29'696 bytes
                                                                                                                                                                                                                                      MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:40
                                                                                                                                                                                                                                      Start time:00:08:39
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                                                                                                                                                                                                                                      Imagebase:0x790000
                                                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:41
                                                                                                                                                                                                                                      Start time:00:08:39
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:Jurisdiction.pif T
                                                                                                                                                                                                                                      Imagebase:0x470000
                                                                                                                                                                                                                                      File size:893'608 bytes
                                                                                                                                                                                                                                      MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 5%, ReversingLabs
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:42
                                                                                                                                                                                                                                      Start time:00:08:40
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:choice /d y /t 5
                                                                                                                                                                                                                                      Imagebase:0x60000
                                                                                                                                                                                                                                      File size:28'160 bytes
                                                                                                                                                                                                                                      MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:43
                                                                                                                                                                                                                                      Start time:00:08:41
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000876001\4ad48d7d65.exe"
                                                                                                                                                                                                                                      Imagebase:0x440000
                                                                                                                                                                                                                                      File size:1'853'952 bytes
                                                                                                                                                                                                                                      MD5 hash:79844A66D5D7D52EC7836502F3F917FC
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002B.00000003.3052484261.0000000004F50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002B.00000002.3142776921.0000000000441000.00000040.00000001.01000000.00000023.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002B.00000002.3186818225.00000000011CE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 45%, ReversingLabs
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:44
                                                                                                                                                                                                                                      Start time:00:08:42
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                                                                                                                                                                                                                                      Imagebase:0x790000
                                                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:45
                                                                                                                                                                                                                                      Start time:00:08:43
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6a5670000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:131
                                                                                                                                                                                                                                      Start time:00:10:48
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:
                                                                                                                                                                                                                                      Has administrator privileges:
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:140
                                                                                                                                                                                                                                      Start time:00:10:52
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:
                                                                                                                                                                                                                                      Has administrator privileges:
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:201
                                                                                                                                                                                                                                      Start time:00:11:11
                                                                                                                                                                                                                                      Start date:27/10/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:
                                                                                                                                                                                                                                      Has administrator privileges:
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Reset < >
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 1ca5e7a61aeae67cbbdf732cd75af73279066d214522d0b0d882bcc78cda3fba
                                                                                                                                                                                                                                        • Instruction ID: c4fb6103cc8e349551d04205ff20a3181c4f92faf9730ba01b2dc8de209002c3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ca5e7a61aeae67cbbdf732cd75af73279066d214522d0b0d882bcc78cda3fba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 81F0F4E724C110EEF328C5412A3AEBA67EEE6C9730372C826F446C6401D3A48E4A9131
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4311d68a6de77e35b95dbaa40b16850b3f67ff060bba9843302fbd716a935479
                                                                                                                                                                                                                                        • Instruction ID: c16df003f23a64f7d6f5d0618210f68e0993295e31b2746e69f0e6cc659b5672
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4311d68a6de77e35b95dbaa40b16850b3f67ff060bba9843302fbd716a935479
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 270162E710D150EEF329C5516A3EDBA6BFEE6CA730336C46BF446C6442D3544E4A9232
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 5a6de3620d96925566e41015bc5739da1e98b1d6d9a22872fe27c0fa0171e7df
                                                                                                                                                                                                                                        • Instruction ID: 823833fbbdaee9441195abb38d452c44fba71143984f0045533d9a434080b65f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a6de3620d96925566e41015bc5739da1e98b1d6d9a22872fe27c0fa0171e7df
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FFF04FB761C210EEF368D5916A6DEBA63FEE6C8730372C42AF446C6401E3659E4A9131
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0d89c5f8e2110cd0984d75d999361193126f55e1f052e3fa0f68229b719e3ee6
                                                                                                                                                                                                                                        • Instruction ID: 722483be582e56a25ed2a5d34f6a70dba36cafc2c02d125d15686091b159acbe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d89c5f8e2110cd0984d75d999361193126f55e1f052e3fa0f68229b719e3ee6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ECF0D4B720D110AEF368D5417B3AEBA63EEE6C8730332C827F446C6401D3648E5A9132
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 78b9c0e726297fadfc2044d871b20a499403fbf91fa47a349cff90dec497ad30
                                                                                                                                                                                                                                        • Instruction ID: b68f39b87a7cf66fd593495ca70620e197b662b4327e144be639b3cb8d7a7b92
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78b9c0e726297fadfc2044d871b20a499403fbf91fa47a349cff90dec497ad30
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48F01CB720C110EEF328C5527A7AEBA63EEE6C8730372C927F446D7401D3658E5A9131
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c92e8d899abdb23194c46d96e3c84f1ae28866b0fe36c5b8b35671aebdef48cf
                                                                                                                                                                                                                                        • Instruction ID: 77c2c33b38c2eac1d5316b25d35de55a15fb6898ed455ecc87491e984a1096f7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c92e8d899abdb23194c46d96e3c84f1ae28866b0fe36c5b8b35671aebdef48cf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DE0E5EA10D410AEB228D1527E3AAF753ADD3D8B30372C916F446D6482D2594F8A5072
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 30eefef873acd4493a009e476dafcba7350258627b9476db13cf129a61297f0b
                                                                                                                                                                                                                                        • Instruction ID: adff58a0a068373fadad8377d644d4694219be7c9e206044130e5e26970c3452
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30eefef873acd4493a009e476dafcba7350258627b9476db13cf129a61297f0b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AE0D8A7509124ADE255D5513A3AAB767BDD7C5A31372C43BF807C5442D2090F5D41B1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2180328537.0000000005130000.00000040.00001000.00020000.00000000.sdmp, Offset: 05130000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5130000_file.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 151eab7abc7c968ba725de037864590b104f3fcf1d4ea2ad5448b12dc97e45f5
                                                                                                                                                                                                                                        • Instruction ID: d490a609374bcc30b7b8e5d528f0d3f71161c70bb077baa6b8fd8ddd9a2c970e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 151eab7abc7c968ba725de037864590b104f3fcf1d4ea2ad5448b12dc97e45f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CE0C22210C1108ED339E6516A7EBB42BE2F74D31536244A7E0828B582C7664F5AC362

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:9.3%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:5.1%
                                                                                                                                                                                                                                        Total number of Nodes:1736
                                                                                                                                                                                                                                        Total number of Limit Nodes:73
                                                                                                                                                                                                                                        execution_graph 12575 296beb 12576 296bf7 __fassign 12575->12576 12589 298aaf 12576->12589 12578 296c26 12579 296c43 12578->12579 12580 296c35 12578->12580 12595 2968bd 12579->12595 12581 296c99 9 API calls 12580->12581 12583 296c3f 12581->12583 12584 296c5d 12598 29681d 12584->12598 12588 296c71 ___free_lconv_mon 12590 298ab4 __fassign 12589->12590 12593 298abf __cftof 12590->12593 12615 29d4f4 12590->12615 12612 29651d 12593->12612 12594 298af2 __dosmaperr __fassign 12594->12578 12632 29683a 12595->12632 12597 2968cf 12597->12584 12668 29676b 12598->12668 12600 296835 12600->12588 12601 296c99 12600->12601 12602 296cc4 __cftof 12601->12602 12603 296ca7 __cftof __dosmaperr 12601->12603 12604 296cea __cftof __dosmaperr 12602->12604 12605 296d06 CreateFileW 12602->12605 12603->12588 12604->12588 12606 296d38 12605->12606 12607 296d2a 12605->12607 12698 296d77 12606->12698 12686 296e01 GetFileType 12607->12686 12610 296d69 CloseHandle 12610->12604 12611 296d33 __cftof 12611->12604 12611->12610 12620 2963f7 12612->12620 12616 29d500 __fassign 12615->12616 12617 29651d __fassign 2 API calls 12616->12617 12618 29d55c __cftof __dosmaperr __fassign 12616->12618 12619 29d6ee __dosmaperr __fassign 12617->12619 12618->12593 12619->12593 12621 296405 __fassign 12620->12621 12622 296450 12621->12622 12625 29645b 12621->12625 12622->12594 12630 29a1c2 GetPEB 12625->12630 12627 296465 12628 29646a GetPEB 12627->12628 12629 29647a __fassign 12627->12629 12628->12629 12631 29a1dc __fassign 12630->12631 12631->12627 12633 296851 12632->12633 12634 29685a 12632->12634 12633->12597 12634->12633 12638 29b4bb 12634->12638 12639 29b4ce 12638->12639 12640 296890 12638->12640 12639->12640 12646 29f46b 12639->12646 12642 29b4e8 12640->12642 12643 29b4fb 12642->12643 12644 29b510 12642->12644 12643->12644 12651 29e571 12643->12651 12644->12633 12648 29f477 __fassign 12646->12648 12647 29f4c6 12647->12640 12648->12647 12649 298aaf __fassign 2 API calls 12648->12649 12650 29f4eb 12649->12650 12652 29e57b 12651->12652 12655 29e489 12652->12655 12654 29e581 12654->12644 12658 29e495 __fassign ___free_lconv_mon 12655->12658 12656 29e4b6 12656->12654 12657 298aaf __fassign 2 API calls 12659 29e528 12657->12659 12658->12656 12658->12657 12660 29e564 12659->12660 12664 29a5ee 12659->12664 12660->12654 12665 29a611 12664->12665 12666 298aaf __fassign 2 API calls 12665->12666 12667 29a687 12666->12667 12669 296793 12668->12669 12674 296779 __dosmaperr __fassign 12668->12674 12670 29679a 12669->12670 12672 2967b9 __fassign 12669->12672 12670->12674 12675 296916 12670->12675 12673 296916 RtlAllocateHeap 12672->12673 12672->12674 12673->12674 12674->12600 12676 296924 12675->12676 12679 296955 12676->12679 12682 29af0b 12679->12682 12681 296935 12681->12674 12683 29af47 __dosmaperr 12682->12683 12684 29af19 __fassign 12682->12684 12683->12681 12684->12683 12685 29af34 RtlAllocateHeap 12684->12685 12685->12683 12685->12684 12687 296e3c __cftof 12686->12687 12690 296ed2 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __dosmaperr 12686->12690 12688 296e75 GetFileInformationByHandle 12687->12688 12687->12690 12689 296e8b 12688->12689 12688->12690 12704 2970c9 12689->12704 12690->12611 12694 296ea8 12695 296f71 SystemTimeToTzSpecificLocalTime 12694->12695 12696 296ebb 12695->12696 12697 296f71 SystemTimeToTzSpecificLocalTime 12696->12697 12697->12690 12729 297314 12698->12729 12700 296d85 12701 296d8a __dosmaperr 12700->12701 12702 2970c9 3 API calls 12700->12702 12701->12611 12703 296da3 12702->12703 12703->12611 12706 2970df _wcsrchr 12704->12706 12705 296e97 12714 296f71 12705->12714 12706->12705 12718 29b9e4 12706->12718 12708 297123 12708->12705 12709 29b9e4 3 API calls 12708->12709 12710 297134 12709->12710 12710->12705 12711 29b9e4 3 API calls 12710->12711 12712 297145 12711->12712 12712->12705 12713 29b9e4 3 API calls 12712->12713 12713->12705 12715 296f89 12714->12715 12716 296fa9 SystemTimeToTzSpecificLocalTime 12715->12716 12717 296f8f __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12715->12717 12716->12717 12717->12694 12720 29b9f2 12718->12720 12722 29b9f8 __cftof __dosmaperr 12720->12722 12723 29ba2d 12720->12723 12721 29ba28 12721->12708 12722->12708 12724 29ba57 12723->12724 12725 29ba3d __cftof __dosmaperr 12723->12725 12724->12725 12726 29683a __fassign 3 API calls 12724->12726 12725->12721 12728 29ba81 12726->12728 12727 29b9a5 GetPEB GetPEB RtlAllocateHeap 12727->12728 12728->12725 12728->12727 12730 297338 12729->12730 12732 29733e __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z ___std_exception_destroy 12730->12732 12733 297036 12730->12733 12732->12700 12734 297042 __dosmaperr 12733->12734 12739 29b87b 12734->12739 12736 29705a __dosmaperr 12737 29b87b RtlAllocateHeap 12736->12737 12738 297068 12736->12738 12737->12738 12738->12732 12742 29b6de 12739->12742 12741 29b894 12741->12736 12743 29b75a 12742->12743 12744 29b6ee 12742->12744 12759 2a1ef8 12743->12759 12744->12743 12745 29b6f5 12744->12745 12750 29b702 ___std_exception_destroy 12745->12750 12751 29b675 12745->12751 12748 29b73b 12755 29b815 12748->12755 12750->12741 12752 29b690 12751->12752 12754 29b695 __dosmaperr 12752->12754 12762 29b7b7 12752->12762 12754->12748 12756 29b83b __fassign 12755->12756 12757 29b822 12755->12757 12756->12750 12757->12756 12758 298aa4 ___std_exception_copy RtlAllocateHeap 12757->12758 12758->12756 12773 2a1d22 12759->12773 12761 2a1f0f 12761->12750 12763 29b7c5 12762->12763 12766 29b7f6 12763->12766 12769 298aa4 12766->12769 12768 29b7d6 12768->12754 12771 29af0b __fassign 12769->12771 12770 29af34 RtlAllocateHeap 12770->12771 12772 29af47 __dosmaperr 12770->12772 12771->12770 12771->12772 12772->12768 12774 2a1d54 12773->12774 12780 2a1d40 __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __dosmaperr ___std_exception_destroy 12773->12780 12775 29b7b7 RtlAllocateHeap 12774->12775 12774->12780 12776 2a1de9 12775->12776 12777 29b675 RtlAllocateHeap 12776->12777 12778 2a1df6 12777->12778 12779 29b815 RtlAllocateHeap 12778->12779 12778->12780 12779->12780 12780->12761 13415 268a60 13416 268aac 13415->13416 13417 277870 RtlAllocateHeap 13416->13417 13418 268abc 13417->13418 13419 265b20 RtlAllocateHeap 13418->13419 13420 268ac7 13419->13420 13421 277f30 RtlAllocateHeap 13420->13421 13422 268b13 13421->13422 13423 277f30 RtlAllocateHeap 13422->13423 13424 268b65 13423->13424 13425 278150 RtlAllocateHeap 13424->13425 13426 268b77 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13425->13426 13524 26aca0 13526 26adf0 13524->13526 13525 26ae16 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13526->13525 13535 264570 13526->13535 13528 26aedb __cftof 13539 265500 13528->13539 13530 26af7e 13531 277f30 RtlAllocateHeap 13530->13531 13532 26afbb 13531->13532 13533 278070 RtlAllocateHeap 13532->13533 13534 26b0bc 13533->13534 13536 264594 13535->13536 13537 264607 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13536->13537 13538 277f30 RtlAllocateHeap 13536->13538 13537->13528 13538->13537 13540 265520 13539->13540 13542 265620 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13540->13542 13543 262280 13540->13543 13542->13530 13546 262240 13543->13546 13547 262256 13546->13547 13550 298667 13547->13550 13553 297456 13550->13553 13552 262264 13552->13540 13554 297496 13553->13554 13558 29747e __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __dosmaperr 13553->13558 13555 29683a __fassign 3 API calls 13554->13555 13554->13558 13556 2974ae 13555->13556 13559 297a11 13556->13559 13558->13552 13561 297a22 13559->13561 13560 297a31 __cftof __dosmaperr 13560->13558 13561->13560 13566 297fb5 13561->13566 13571 297c0f 13561->13571 13576 297c35 13561->13576 13597 297d83 13561->13597 13567 297fbe 13566->13567 13568 297fc5 13566->13568 13616 29799d 13567->13616 13568->13561 13570 297fc4 13570->13561 13572 297c18 13571->13572 13573 297c1f 13571->13573 13574 29799d 3 API calls 13572->13574 13573->13561 13575 297c1e 13574->13575 13575->13561 13577 297c3c 13576->13577 13591 297c56 __cftof __dosmaperr 13576->13591 13578 297e08 13577->13578 13579 297d9c 13577->13579 13577->13591 13580 297e0f 13578->13580 13581 297e4e 13578->13581 13590 297ddf 13578->13590 13586 297da8 13579->13586 13579->13590 13582 297db6 13580->13582 13583 297e14 13580->13583 13638 298451 13581->13638 13595 297dc4 13582->13595 13596 297dd8 13582->13596 13632 29808e 13582->13632 13585 297e19 13583->13585 13583->13590 13585->13595 13585->13596 13624 298432 13585->13624 13586->13582 13589 297def 13586->13589 13586->13595 13589->13596 13620 2981dd 13589->13620 13590->13595 13590->13596 13628 29826d 13590->13628 13591->13561 13595->13596 13641 298537 13595->13641 13596->13561 13598 297e08 13597->13598 13599 297d9c 13597->13599 13600 297e0f 13598->13600 13601 297e4e 13598->13601 13607 297ddf 13598->13607 13599->13607 13608 297da8 13599->13608 13602 297db6 13600->13602 13603 297e14 13600->13603 13604 298451 RtlAllocateHeap 13601->13604 13610 29808e 3 API calls 13602->13610 13614 297dc4 13602->13614 13615 297dd8 13602->13615 13605 297e19 13603->13605 13603->13607 13604->13614 13612 298432 RtlAllocateHeap 13605->13612 13605->13614 13605->13615 13606 297def 13611 2981dd 3 API calls 13606->13611 13606->13615 13609 29826d RtlAllocateHeap 13607->13609 13607->13614 13607->13615 13608->13602 13608->13606 13608->13614 13609->13614 13610->13614 13611->13614 13612->13614 13613 298537 3 API calls 13613->13615 13614->13613 13614->13615 13615->13561 13617 2979af __dosmaperr 13616->13617 13618 298979 3 API calls 13617->13618 13619 2979d2 __dosmaperr 13618->13619 13619->13570 13621 2981f8 13620->13621 13622 29822a 13621->13622 13645 29c65f 13621->13645 13622->13595 13625 29843e 13624->13625 13626 29826d RtlAllocateHeap 13625->13626 13627 298450 13626->13627 13627->13595 13629 298280 13628->13629 13631 29829b __cftof __dosmaperr 13629->13631 13652 2975ec 13629->13652 13631->13595 13633 2980a7 13632->13633 13634 2975ec RtlAllocateHeap 13633->13634 13635 2980e4 13634->13635 13656 29d199 13635->13656 13637 29815a 13637->13595 13637->13637 13639 29826d RtlAllocateHeap 13638->13639 13640 298468 13639->13640 13640->13595 13642 2985aa __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13641->13642 13643 298554 13641->13643 13642->13596 13643->13642 13644 29c65f __cftof 3 API calls 13643->13644 13644->13643 13648 29c504 13645->13648 13647 29c677 13647->13622 13649 29c514 13648->13649 13650 29683a __fassign GetPEB GetPEB RtlAllocateHeap 13649->13650 13651 29c519 __cftof __dosmaperr 13649->13651 13650->13651 13651->13647 13653 297610 13652->13653 13655 297601 __dosmaperr ___free_lconv_mon 13652->13655 13654 29af0b __fassign RtlAllocateHeap 13653->13654 13653->13655 13654->13655 13655->13631 13657 29d1bf 13656->13657 13663 29d1a9 __cftof __dosmaperr 13656->13663 13658 29d256 13657->13658 13659 29d25b 13657->13659 13657->13663 13660 29d27f 13658->13660 13661 29d2b5 13658->13661 13669 29c9b0 13659->13669 13664 29d29d 13660->13664 13665 29d284 13660->13665 13686 29ccc9 13661->13686 13663->13637 13682 29ceb3 13664->13682 13675 29d00f 13665->13675 13670 29c9c2 13669->13670 13671 29683a __fassign GetPEB GetPEB RtlAllocateHeap 13670->13671 13672 29c9d6 13671->13672 13673 29ccc9 GetPEB GetPEB RtlAllocateHeap 13672->13673 13674 29c9de __alldvrm __cftof __dosmaperr _strrchr 13672->13674 13673->13674 13674->13663 13678 29d03d 13675->13678 13676 29d076 13676->13663 13677 29d0af 13679 29cd6b GetPEB GetPEB RtlAllocateHeap 13677->13679 13678->13676 13678->13677 13680 29d088 13678->13680 13679->13676 13681 29cf3e GetPEB GetPEB RtlAllocateHeap 13680->13681 13681->13676 13684 29cee0 13682->13684 13683 29cf1f 13683->13663 13684->13683 13685 29cf3e GetPEB GetPEB RtlAllocateHeap 13684->13685 13685->13683 13687 29cce1 13686->13687 13688 29cd46 13687->13688 13689 29cd6b GetPEB GetPEB RtlAllocateHeap 13687->13689 13688->13663 13689->13688 13710 2690e0 13711 269115 13710->13711 13712 277f30 RtlAllocateHeap 13711->13712 13713 269148 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13712->13713 14312 267960 14313 277870 RtlAllocateHeap 14312->14313 14314 2679ab 14313->14314 14315 265b20 RtlAllocateHeap 14314->14315 14316 2679b3 14315->14316 14317 278250 RtlAllocateHeap 14316->14317 14318 2679c3 14317->14318 14319 277870 RtlAllocateHeap 14318->14319 14320 2679de 14319->14320 14321 265b20 RtlAllocateHeap 14320->14321 14322 2679e5 14321->14322 14323 277f30 RtlAllocateHeap 14322->14323 14325 267a08 shared_ptr 14323->14325 14324 267a75 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14325->14324 14346 266d40 14325->14346 14327 277870 RtlAllocateHeap 14329 267b45 14327->14329 14328 267aeb shared_ptr 14328->14327 14345 267bd6 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14328->14345 14330 265b20 RtlAllocateHeap 14329->14330 14331 267b4d 14330->14331 14332 277870 RtlAllocateHeap 14331->14332 14333 267b68 14332->14333 14334 265b20 RtlAllocateHeap 14333->14334 14335 267b70 14334->14335 14336 278250 RtlAllocateHeap 14335->14336 14337 267b81 14336->14337 14338 278150 RtlAllocateHeap 14337->14338 14339 267b91 14338->14339 14340 277870 RtlAllocateHeap 14339->14340 14341 267bac 14340->14341 14342 265b20 RtlAllocateHeap 14341->14342 14343 267bb3 14342->14343 14344 277f30 RtlAllocateHeap 14343->14344 14344->14345 14347 266d80 14346->14347 14348 266dc5 14347->14348 14349 266d9a 14347->14349 14351 277f30 RtlAllocateHeap 14348->14351 14350 277f30 RtlAllocateHeap 14349->14350 14352 266dbb shared_ptr 14350->14352 14351->14352 14352->14328 14353 269160 14354 2691b4 14353->14354 14355 277f30 RtlAllocateHeap 14354->14355 14356 2691fc 14355->14356 14357 277870 RtlAllocateHeap 14356->14357 14367 269215 shared_ptr 14357->14367 14358 26937f 14360 277f30 RtlAllocateHeap 14358->14360 14359 277870 RtlAllocateHeap 14359->14367 14363 2693f6 shared_ptr 14360->14363 14361 265b20 RtlAllocateHeap 14361->14367 14362 269473 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14363->14362 14364 278070 RtlAllocateHeap 14363->14364 14366 2694a8 14364->14366 14365 277f30 RtlAllocateHeap 14365->14367 14367->14358 14367->14359 14367->14361 14367->14363 14367->14365 13308 272e20 13309 272ec5 13308->13309 13310 277870 RtlAllocateHeap 13309->13310 13311 272ed1 13310->13311 13312 265b20 RtlAllocateHeap 13311->13312 13313 272edc 13312->13313 13314 277f30 RtlAllocateHeap 13313->13314 13315 272f1f 13314->13315 13316 277870 RtlAllocateHeap 13315->13316 13317 27326c __cftof 13316->13317 13318 2732f2 InternetCloseHandle InternetCloseHandle 13317->13318 13319 273331 13318->13319 13320 277870 RtlAllocateHeap 13319->13320 13321 2733c4 13320->13321 13322 265b20 RtlAllocateHeap 13321->13322 13323 2733cb 13322->13323 13324 277870 RtlAllocateHeap 13323->13324 13325 2733de 13324->13325 13326 277870 RtlAllocateHeap 13325->13326 13327 2733f3 13326->13327 13328 277870 RtlAllocateHeap 13327->13328 13329 273408 13328->13329 13330 277870 RtlAllocateHeap 13329->13330 13332 27341a 13330->13332 13331 27351a shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13332->13331 13333 277f30 RtlAllocateHeap 13332->13333 13334 2735c0 13333->13334 13335 277f30 RtlAllocateHeap 13334->13335 13336 27360f 13335->13336 13337 277f30 RtlAllocateHeap 13336->13337 13338 273653 13337->13338 13339 277f30 RtlAllocateHeap 13338->13339 13340 273695 13339->13340 13341 277870 RtlAllocateHeap 13340->13341 13342 2736a8 13341->13342 13343 265b20 RtlAllocateHeap 13342->13343 13344 2736b3 13343->13344 13345 277f30 RtlAllocateHeap 13344->13345 13348 273721 shared_ptr 13345->13348 13347 273782 13349 277870 RtlAllocateHeap 13347->13349 13361 269820 13348->13361 13350 273799 13349->13350 13351 265b20 RtlAllocateHeap 13350->13351 13352 2737a4 13351->13352 13353 277f30 RtlAllocateHeap 13352->13353 13354 2737ec 13353->13354 13355 278070 RtlAllocateHeap 13354->13355 13356 274250 13355->13356 13357 27c0c9 std::_Xinvalid_argument RtlAllocateHeap 13356->13357 13358 274264 13357->13358 13359 27c109 RtlAllocateHeap 13358->13359 13360 274273 13359->13360 13362 277870 RtlAllocateHeap 13361->13362 13363 26984e 13362->13363 13364 265b20 RtlAllocateHeap 13363->13364 13365 269857 shared_ptr __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13364->13365 13365->13347 13714 276ae0 13715 276b10 13714->13715 13716 277870 RtlAllocateHeap 13715->13716 13717 265b20 RtlAllocateHeap 13715->13717 13720 2746c0 13715->13720 13716->13715 13717->13715 13719 276b5c Sleep 13719->13715 13721 2746fb 13720->13721 13724 274d80 shared_ptr 13720->13724 13723 277870 RtlAllocateHeap 13721->13723 13721->13724 13722 274e69 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13722->13719 13725 27471c 13723->13725 13724->13722 14028 2665b0 13724->14028 13726 265b20 RtlAllocateHeap 13725->13726 13727 274723 13726->13727 13729 277870 RtlAllocateHeap 13727->13729 13730 274735 13729->13730 13732 277870 RtlAllocateHeap 13730->13732 13731 274f25 14052 266920 13731->14052 13734 274747 13732->13734 13979 26bd60 13734->13979 13736 274753 13739 277870 RtlAllocateHeap 13736->13739 13737 274fee shared_ptr 14062 267d00 13737->14062 13738 274f35 shared_ptr 13738->13737 13764 276ab6 13738->13764 13742 274768 13739->13742 13741 274ffd 13743 264570 RtlAllocateHeap 13741->13743 13744 277870 RtlAllocateHeap 13742->13744 13745 27500a 13743->13745 13746 274780 13744->13746 14127 2682b0 13745->14127 13748 265b20 RtlAllocateHeap 13746->13748 13750 274787 13748->13750 13749 275016 13751 264570 RtlAllocateHeap 13749->13751 14004 2684b0 13750->14004 13753 275023 13751->13753 13760 264570 RtlAllocateHeap 13753->13760 13754 274793 13755 274a0d 13754->13755 13756 277870 RtlAllocateHeap 13754->13756 13757 277870 RtlAllocateHeap 13755->13757 13831 274eac 13755->13831 13761 2747af 13756->13761 13758 274a3f 13757->13758 13763 277870 RtlAllocateHeap 13758->13763 13759 277870 RtlAllocateHeap 13759->13764 13765 275040 13760->13765 13762 277870 RtlAllocateHeap 13761->13762 13766 2747c7 13762->13766 13767 274a54 13763->13767 13764->13759 13768 265b20 RtlAllocateHeap 13764->13768 13775 2746c0 13 API calls 13764->13775 13769 277870 RtlAllocateHeap 13765->13769 13770 265b20 RtlAllocateHeap 13766->13770 13771 277870 RtlAllocateHeap 13767->13771 13768->13764 13772 27505e 13769->13772 13773 2747ce 13770->13773 13774 274a66 13771->13774 13776 265b20 RtlAllocateHeap 13772->13776 13777 2684b0 RtlAllocateHeap 13773->13777 13778 26bd60 7 API calls 13774->13778 13779 276b5c Sleep 13775->13779 13780 275065 13776->13780 13781 2747da 13777->13781 13782 274a72 13778->13782 13779->13764 13783 277870 RtlAllocateHeap 13780->13783 13781->13755 13787 277870 RtlAllocateHeap 13781->13787 13785 277870 RtlAllocateHeap 13782->13785 13784 27507a 13783->13784 13786 265b20 RtlAllocateHeap 13784->13786 13788 274a87 13785->13788 13789 275081 13786->13789 13790 2747f7 13787->13790 13791 277870 RtlAllocateHeap 13788->13791 13801 277f30 RtlAllocateHeap 13789->13801 13792 265b20 RtlAllocateHeap 13790->13792 13793 274a9f 13791->13793 13797 2747ff 13792->13797 13794 265b20 RtlAllocateHeap 13793->13794 13795 274aa6 13794->13795 13796 2684b0 RtlAllocateHeap 13795->13796 13798 274ab2 13796->13798 13799 277f30 RtlAllocateHeap 13797->13799 13798->13724 13800 277870 RtlAllocateHeap 13798->13800 13807 274869 shared_ptr 13799->13807 13802 274ace 13800->13802 13805 2750fd 13801->13805 13803 277870 RtlAllocateHeap 13802->13803 13804 274ae6 13803->13804 13806 265b20 RtlAllocateHeap 13804->13806 13813 277c50 RtlAllocateHeap 13805->13813 13809 274aed 13806->13809 13808 277870 RtlAllocateHeap 13807->13808 13810 2748f6 13808->13810 13812 2684b0 RtlAllocateHeap 13809->13812 13811 265b20 RtlAllocateHeap 13810->13811 13818 2748fe 13811->13818 13815 274af9 13812->13815 13814 275169 13813->13814 13816 278090 RtlAllocateHeap 13814->13816 13815->13724 13817 277870 RtlAllocateHeap 13815->13817 13822 2751a5 shared_ptr 13816->13822 13819 274b16 13817->13819 13820 277f30 RtlAllocateHeap 13818->13820 13821 265b20 RtlAllocateHeap 13819->13821 13826 274959 shared_ptr 13820->13826 13823 274b1e 13821->13823 13830 277f30 RtlAllocateHeap 13822->13830 13824 274ea7 13823->13824 13825 274b6a 13823->13825 13828 278070 RtlAllocateHeap 13824->13828 13829 277f30 RtlAllocateHeap 13825->13829 13826->13755 13827 269820 RtlAllocateHeap 13826->13827 13833 2749e5 __dosmaperr 13827->13833 13828->13831 13839 274b88 shared_ptr 13829->13839 13837 27526d shared_ptr 13830->13837 13832 27c109 RtlAllocateHeap 13831->13832 13832->13724 13833->13755 13835 298979 3 API calls 13833->13835 13834 277870 RtlAllocateHeap 13836 274c15 13834->13836 13835->13755 13840 265b20 RtlAllocateHeap 13836->13840 13838 264570 RtlAllocateHeap 13837->13838 13841 27530d 13838->13841 13839->13724 13839->13834 13845 274c1d 13840->13845 13842 277870 RtlAllocateHeap 13841->13842 13843 275327 13842->13843 13844 265b20 RtlAllocateHeap 13843->13844 13846 275332 13844->13846 13847 277f30 RtlAllocateHeap 13845->13847 13848 264570 RtlAllocateHeap 13846->13848 13852 274c78 shared_ptr 13847->13852 13849 275347 13848->13849 13850 277870 RtlAllocateHeap 13849->13850 13851 27535b 13850->13851 13853 265b20 RtlAllocateHeap 13851->13853 13852->13724 13854 277870 RtlAllocateHeap 13852->13854 13855 275366 13853->13855 13856 274d07 13854->13856 13857 277870 RtlAllocateHeap 13855->13857 13858 277870 RtlAllocateHeap 13856->13858 13859 275384 13857->13859 13860 274d1c 13858->13860 13861 265b20 RtlAllocateHeap 13859->13861 13862 277870 RtlAllocateHeap 13860->13862 13863 27538f 13861->13863 13864 274d37 13862->13864 13865 277870 RtlAllocateHeap 13863->13865 13866 265b20 RtlAllocateHeap 13864->13866 13867 2753ad 13865->13867 13868 274d3e 13866->13868 13869 265b20 RtlAllocateHeap 13867->13869 13871 277f30 RtlAllocateHeap 13868->13871 13870 2753b8 13869->13870 13872 277870 RtlAllocateHeap 13870->13872 13873 274d77 13871->13873 13874 2753d6 13872->13874 14010 2742a0 13873->14010 13876 265b20 RtlAllocateHeap 13874->13876 13877 2753e1 13876->13877 13878 277870 RtlAllocateHeap 13877->13878 13879 2753ff 13878->13879 13880 265b20 RtlAllocateHeap 13879->13880 13881 27540a 13880->13881 13882 277870 RtlAllocateHeap 13881->13882 13883 275428 13882->13883 13884 265b20 RtlAllocateHeap 13883->13884 13885 275433 13884->13885 13886 277870 RtlAllocateHeap 13885->13886 13887 275451 13886->13887 13888 265b20 RtlAllocateHeap 13887->13888 13889 27545c 13888->13889 13890 277870 RtlAllocateHeap 13889->13890 13891 27547a 13890->13891 13892 265b20 RtlAllocateHeap 13891->13892 13893 275485 13892->13893 13894 277870 RtlAllocateHeap 13893->13894 13895 2754a1 13894->13895 13896 265b20 RtlAllocateHeap 13895->13896 13897 2754ac 13896->13897 13898 277870 RtlAllocateHeap 13897->13898 13899 2754c3 13898->13899 13900 265b20 RtlAllocateHeap 13899->13900 13901 2754ce 13900->13901 13902 277870 RtlAllocateHeap 13901->13902 13903 2754e5 13902->13903 13904 265b20 RtlAllocateHeap 13903->13904 13905 2754f0 13904->13905 13906 277870 RtlAllocateHeap 13905->13906 13907 27550c 13906->13907 13908 265b20 RtlAllocateHeap 13907->13908 13909 275517 13908->13909 13910 278250 RtlAllocateHeap 13909->13910 13911 27552b 13910->13911 13912 278150 RtlAllocateHeap 13911->13912 13913 27553f 13912->13913 13914 278150 RtlAllocateHeap 13913->13914 13915 275553 13914->13915 13916 278150 RtlAllocateHeap 13915->13916 13917 275567 13916->13917 13918 278250 RtlAllocateHeap 13917->13918 13919 27557b 13918->13919 13920 278150 RtlAllocateHeap 13919->13920 13921 27558f 13920->13921 13922 278250 RtlAllocateHeap 13921->13922 13923 2755a3 13922->13923 13924 278150 RtlAllocateHeap 13923->13924 13925 2755b7 13924->13925 13926 278250 RtlAllocateHeap 13925->13926 13927 2755cb 13926->13927 13928 278150 RtlAllocateHeap 13927->13928 13929 2755df 13928->13929 13930 278250 RtlAllocateHeap 13929->13930 13931 2755f3 13930->13931 13932 278150 RtlAllocateHeap 13931->13932 13933 275607 13932->13933 13934 278250 RtlAllocateHeap 13933->13934 13935 27561b 13934->13935 13936 278150 RtlAllocateHeap 13935->13936 13937 27562f 13936->13937 13938 278250 RtlAllocateHeap 13937->13938 13939 275643 13938->13939 13940 278150 RtlAllocateHeap 13939->13940 13941 275657 13940->13941 13942 278250 RtlAllocateHeap 13941->13942 13943 27566b 13942->13943 13944 278150 RtlAllocateHeap 13943->13944 13945 27567f 13944->13945 13946 278250 RtlAllocateHeap 13945->13946 13947 275693 13946->13947 13948 278150 RtlAllocateHeap 13947->13948 13949 2756a7 13948->13949 13950 278150 RtlAllocateHeap 13949->13950 13951 2756bb 13950->13951 13952 278150 RtlAllocateHeap 13951->13952 13953 2756cf 13952->13953 13954 278250 RtlAllocateHeap 13953->13954 13957 2756e3 shared_ptr 13954->13957 13955 276377 13959 277870 RtlAllocateHeap 13955->13959 13956 2764cb 13958 277870 RtlAllocateHeap 13956->13958 13957->13955 13957->13956 13960 2764e0 13958->13960 13961 27638d 13959->13961 13962 277870 RtlAllocateHeap 13960->13962 13963 265b20 RtlAllocateHeap 13961->13963 13964 2764f5 13962->13964 13965 276398 13963->13965 14139 264960 13964->14139 13967 278250 RtlAllocateHeap 13965->13967 13978 2763ac shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13967->13978 13968 276504 13969 2775d0 RtlAllocateHeap 13968->13969 13975 27654b 13969->13975 13970 276646 13971 277870 RtlAllocateHeap 13970->13971 13972 27665c 13971->13972 13973 265b20 RtlAllocateHeap 13972->13973 13976 276667 13973->13976 13974 278bd0 RtlAllocateHeap 13974->13975 13975->13970 13975->13974 13977 278150 RtlAllocateHeap 13976->13977 13977->13978 13978->13719 13980 26bdb2 13979->13980 13981 26c1a1 13979->13981 13980->13981 13983 26bdc6 InternetOpenW InternetConnectA 13980->13983 13982 277f30 RtlAllocateHeap 13981->13982 13987 26c14e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13982->13987 13984 277870 RtlAllocateHeap 13983->13984 13985 26be3d 13984->13985 13986 265b20 RtlAllocateHeap 13985->13986 13988 26be48 HttpOpenRequestA 13986->13988 13987->13736 13991 26be71 shared_ptr 13988->13991 13990 277870 RtlAllocateHeap 13992 26bed9 13990->13992 13991->13990 13993 265b20 RtlAllocateHeap 13992->13993 13994 26bee4 13993->13994 13995 277870 RtlAllocateHeap 13994->13995 13996 26befd 13995->13996 13997 265b20 RtlAllocateHeap 13996->13997 13998 26bf08 HttpSendRequestA 13997->13998 14001 26bf2b shared_ptr 13998->14001 14000 26bfb3 InternetReadFile 14002 26bfda 14000->14002 14001->14000 14003 26c05f InternetReadFile 14002->14003 14003->14002 14008 2685d0 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14004->14008 14009 268505 shared_ptr 14004->14009 14005 268697 14007 278070 RtlAllocateHeap 14005->14007 14006 277f30 RtlAllocateHeap 14006->14009 14007->14008 14008->13754 14009->14005 14009->14006 14009->14008 14011 277870 RtlAllocateHeap 14010->14011 14012 2742e2 14011->14012 14013 277870 RtlAllocateHeap 14012->14013 14014 2742f4 14013->14014 14015 2684b0 RtlAllocateHeap 14014->14015 14016 2742fd 14015->14016 14017 274556 14016->14017 14027 274308 shared_ptr 14016->14027 14018 277870 RtlAllocateHeap 14017->14018 14019 274567 14018->14019 14020 277870 RtlAllocateHeap 14019->14020 14021 27457c 14020->14021 14022 277870 RtlAllocateHeap 14021->14022 14024 274520 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14022->14024 14023 2791b0 RtlAllocateHeap 14023->14027 14024->13724 14025 277f30 RtlAllocateHeap 14025->14027 14026 277870 RtlAllocateHeap 14026->14027 14027->14023 14027->14024 14027->14025 14027->14026 14051 4f40671 14028->14051 14029 26660f LookupAccountNameA 14030 266662 14029->14030 14031 277870 RtlAllocateHeap 14030->14031 14032 266676 14031->14032 14033 265b20 RtlAllocateHeap 14032->14033 14034 266681 14033->14034 14035 262280 3 API calls 14034->14035 14036 266699 shared_ptr 14035->14036 14037 277870 RtlAllocateHeap 14036->14037 14048 2668b3 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14036->14048 14038 266702 14037->14038 14039 265b20 RtlAllocateHeap 14038->14039 14040 26670d 14039->14040 14041 262280 3 API calls 14040->14041 14050 266727 shared_ptr 14041->14050 14042 266822 14043 277f30 RtlAllocateHeap 14042->14043 14045 26686c 14043->14045 14044 277870 RtlAllocateHeap 14044->14050 14046 277f30 RtlAllocateHeap 14045->14046 14046->14048 14047 265b20 RtlAllocateHeap 14047->14050 14048->13731 14049 262280 3 API calls 14049->14050 14050->14042 14050->14044 14050->14047 14050->14048 14050->14049 14051->14029 14060 266c71 14052->14060 14061 266998 shared_ptr 14052->14061 14053 266c94 14055 277f30 RtlAllocateHeap 14053->14055 14054 266d33 14056 278070 RtlAllocateHeap 14054->14056 14057 266cb3 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14055->14057 14056->14057 14057->13738 14058 277f30 RtlAllocateHeap 14058->14061 14059 2791b0 RtlAllocateHeap 14059->14061 14060->14053 14060->14054 14061->14054 14061->14057 14061->14058 14061->14059 14061->14060 14063 267d66 __cftof 14062->14063 14064 277870 RtlAllocateHeap 14063->14064 14098 267eb8 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14063->14098 14065 267d97 14064->14065 14066 265b20 RtlAllocateHeap 14065->14066 14067 267da2 14066->14067 14068 277870 RtlAllocateHeap 14067->14068 14069 267dc4 14068->14069 14070 265b20 RtlAllocateHeap 14069->14070 14071 267dcf shared_ptr 14070->14071 14072 267ea3 GetNativeSystemInfo 14071->14072 14073 267ea7 14071->14073 14071->14098 14072->14073 14074 267f0f 14073->14074 14075 267fe9 14073->14075 14073->14098 14076 277870 RtlAllocateHeap 14074->14076 14077 277870 RtlAllocateHeap 14075->14077 14078 267f30 14076->14078 14079 268015 14077->14079 14080 265b20 RtlAllocateHeap 14078->14080 14081 265b20 RtlAllocateHeap 14079->14081 14082 267f37 14080->14082 14083 26801c 14081->14083 14084 277870 RtlAllocateHeap 14082->14084 14085 277870 RtlAllocateHeap 14083->14085 14086 267f4f 14084->14086 14087 268034 14085->14087 14088 265b20 RtlAllocateHeap 14086->14088 14089 265b20 RtlAllocateHeap 14087->14089 14092 267f56 14088->14092 14090 26803b 14089->14090 14091 277870 RtlAllocateHeap 14090->14091 14093 26806c 14091->14093 14146 298a81 14092->14146 14095 265b20 RtlAllocateHeap 14093->14095 14096 268073 14095->14096 14097 265640 RtlAllocateHeap 14096->14097 14099 268082 14097->14099 14098->13741 14100 277870 RtlAllocateHeap 14099->14100 14101 2680bd 14100->14101 14102 265b20 RtlAllocateHeap 14101->14102 14103 2680c4 14102->14103 14104 277870 RtlAllocateHeap 14103->14104 14105 2680dc 14104->14105 14106 265b20 RtlAllocateHeap 14105->14106 14107 2680e3 14106->14107 14108 277870 RtlAllocateHeap 14107->14108 14109 268114 14108->14109 14110 265b20 RtlAllocateHeap 14109->14110 14111 26811b 14110->14111 14112 265640 RtlAllocateHeap 14111->14112 14113 26812a 14112->14113 14114 277870 RtlAllocateHeap 14113->14114 14115 268165 14114->14115 14116 265b20 RtlAllocateHeap 14115->14116 14117 26816c 14116->14117 14118 277870 RtlAllocateHeap 14117->14118 14119 268184 14118->14119 14120 265b20 RtlAllocateHeap 14119->14120 14121 26818b 14120->14121 14122 277870 RtlAllocateHeap 14121->14122 14123 2681bc 14122->14123 14124 265b20 RtlAllocateHeap 14123->14124 14125 2681c3 14124->14125 14126 265640 RtlAllocateHeap 14125->14126 14126->14098 14128 268315 __cftof 14127->14128 14129 277870 RtlAllocateHeap 14128->14129 14137 268333 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14128->14137 14130 26834c 14129->14130 14131 265b20 RtlAllocateHeap 14130->14131 14132 268357 14131->14132 14133 277870 RtlAllocateHeap 14132->14133 14134 268379 14133->14134 14135 265b20 RtlAllocateHeap 14134->14135 14138 268384 shared_ptr 14135->14138 14136 268454 GetNativeSystemInfo 14136->14137 14137->13749 14138->14136 14138->14137 14140 277f30 RtlAllocateHeap 14139->14140 14141 2649b3 14140->14141 14142 277f30 RtlAllocateHeap 14141->14142 14143 2649cc 14142->14143 14149 264650 14143->14149 14145 264a59 shared_ptr 14145->13968 14147 2986d7 3 API calls 14146->14147 14148 298a9f 14147->14148 14148->14098 14150 277f30 RtlAllocateHeap 14149->14150 14151 2646c7 shared_ptr 14150->14151 14153 277f30 RtlAllocateHeap 14151->14153 14156 278e70 RtlAllocateHeap 14151->14156 14157 264806 shared_ptr 14151->14157 14158 264954 14151->14158 14152 277f30 RtlAllocateHeap 14152->14157 14153->14151 14154 264936 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14154->14145 14155 278e70 RtlAllocateHeap 14155->14157 14156->14151 14157->14152 14157->14154 14157->14155 14157->14158 14159 277f30 RtlAllocateHeap 14158->14159 14160 2649b3 14159->14160 14161 277f30 RtlAllocateHeap 14160->14161 14162 2649cc 14161->14162 14163 264650 RtlAllocateHeap 14162->14163 14164 264a59 shared_ptr 14163->14164 14164->14145 14506 27b7e9 14507 27b6e5 11 API calls 14506->14507 14508 27b811 Concurrency::details::_Reschedule_chore 14507->14508 14510 27b836 14508->14510 14513 27cade 14508->14513 14511 27b648 11 API calls 14510->14511 14512 27b84e 14511->14512 14514 27cafc 14513->14514 14515 27caec TpCallbackUnloadDllOnCompletion 14513->14515 14514->14510 14515->14514 13690 2694b0 13691 269504 13690->13691 13692 277f30 RtlAllocateHeap 13691->13692 13693 26954c 13692->13693 13694 277870 RtlAllocateHeap 13693->13694 13704 269565 shared_ptr 13694->13704 13695 2696cf 13697 269810 13695->13697 13698 26972e 13695->13698 13696 277870 RtlAllocateHeap 13696->13704 13701 278070 RtlAllocateHeap 13697->13701 13700 277f30 RtlAllocateHeap 13698->13700 13699 265b20 RtlAllocateHeap 13699->13704 13702 269764 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13700->13702 13701->13702 13703 277f30 RtlAllocateHeap 13703->13704 13704->13695 13704->13696 13704->13697 13704->13699 13704->13702 13704->13703 13705 2686b0 13706 2686b6 13705->13706 13707 2686d6 13706->13707 13708 2966e7 3 API calls 13706->13708 13709 2686d0 13708->13709 12821 2707f0 12822 270870 12821->12822 12823 277870 RtlAllocateHeap 12822->12823 12824 270897 12823->12824 12835 265b20 12824->12835 12826 27089e 12827 277870 RtlAllocateHeap 12826->12827 12828 2708b4 12827->12828 12829 277870 RtlAllocateHeap 12828->12829 12830 2708cc 12829->12830 12831 277870 RtlAllocateHeap 12830->12831 12832 2708e4 12831->12832 12833 277870 RtlAllocateHeap 12832->12833 12834 2711f0 12833->12834 12842 265850 12835->12842 12839 265b7a 12861 264af0 12839->12861 12841 265b8b shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12841->12826 12868 277df0 12842->12868 12844 26587b 12845 2658f0 12844->12845 12846 277df0 RtlAllocateHeap 12845->12846 12859 265955 12846->12859 12847 277870 RtlAllocateHeap 12847->12859 12848 265b19 12912 278070 12848->12912 12849 265aed __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12849->12839 12854 265850 RtlAllocateHeap 12855 265b64 12854->12855 12856 2658f0 RtlAllocateHeap 12855->12856 12857 265b7a 12856->12857 12858 264af0 RtlAllocateHeap 12857->12858 12860 265b8b shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12858->12860 12859->12847 12859->12848 12859->12849 12893 277f30 12859->12893 12906 265640 12859->12906 12860->12839 12862 264b24 12861->12862 12863 264b4e 12861->12863 12864 277f30 RtlAllocateHeap 12862->12864 12866 277df0 RtlAllocateHeap 12863->12866 12865 264b3b __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12864->12865 12865->12841 12867 264bab __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12866->12867 12867->12841 12871 277e0e __cftof 12868->12871 12872 277e37 12868->12872 12870 277f28 12873 262440 RtlAllocateHeap 12870->12873 12871->12844 12874 277eae 12872->12874 12875 277e8b 12872->12875 12879 277e9c __cftof 12872->12879 12876 277f2d 12873->12876 12878 27d312 RtlAllocateHeap 12874->12878 12874->12879 12875->12870 12877 27d312 RtlAllocateHeap 12875->12877 12877->12879 12878->12879 12880 277f05 shared_ptr 12879->12880 12881 2791a0 12879->12881 12880->12844 12884 27c0e9 12881->12884 12887 27c053 12884->12887 12886 27c0fa std::_Throw_future_error 12890 2622a0 12887->12890 12889 27c065 12889->12886 12891 2937dc ___std_exception_copy RtlAllocateHeap 12890->12891 12892 2622d7 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12891->12892 12892->12889 12894 277f74 12893->12894 12895 277f4e 12893->12895 12898 277fed 12894->12898 12899 277fc8 12894->12899 12904 277fd9 12894->12904 12895->12859 12896 2791a0 RtlAllocateHeap 12897 278063 12896->12897 12900 262440 RtlAllocateHeap 12897->12900 12903 27d312 RtlAllocateHeap 12898->12903 12898->12904 12899->12897 12902 27d312 RtlAllocateHeap 12899->12902 12901 278068 12900->12901 12902->12904 12903->12904 12904->12896 12905 278040 shared_ptr 12904->12905 12905->12859 12910 265770 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12906->12910 12911 2656a9 shared_ptr 12906->12911 12907 26583a 12909 278070 RtlAllocateHeap 12907->12909 12908 277f30 RtlAllocateHeap 12908->12911 12909->12910 12910->12859 12911->12907 12911->12908 12911->12910 12915 27c109 12912->12915 12914 265b1e 12914->12854 12918 27c08d 12915->12918 12917 27c11a std::_Throw_future_error 12917->12914 12919 2622a0 std::future_error::future_error RtlAllocateHeap 12918->12919 12920 27c09f 12919->12920 12920->12917 13366 277830 13367 277850 13366->13367 13367->13367 13368 277f30 RtlAllocateHeap 13367->13368 13369 277862 13368->13369 14165 2782f0 14166 2775d0 RtlAllocateHeap 14165->14166 14167 278369 14166->14167 14168 278e70 RtlAllocateHeap 14167->14168 14169 278384 14167->14169 14168->14169 14170 278e70 RtlAllocateHeap 14169->14170 14172 2783d8 14169->14172 14171 27841e 14170->14171 14368 296974 14369 29698c 14368->14369 14370 296982 14368->14370 14371 2968bd 3 API calls 14369->14371 14372 2969a6 14371->14372 14373 29681d RtlAllocateHeap 14372->14373 14374 2969b3 ___free_lconv_mon 14373->14374 12781 267400 12794 277870 12781->12794 12783 267435 12784 277870 RtlAllocateHeap 12783->12784 12785 267448 12784->12785 12786 277870 RtlAllocateHeap 12785->12786 12787 267458 12786->12787 12788 277870 RtlAllocateHeap 12787->12788 12789 26746d 12788->12789 12790 277870 RtlAllocateHeap 12789->12790 12791 267482 12790->12791 12792 277870 RtlAllocateHeap 12791->12792 12793 267494 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12792->12793 12795 277896 12794->12795 12796 27789d 12795->12796 12797 2778d2 12795->12797 12798 2778f1 12795->12798 12796->12783 12799 277929 12797->12799 12800 2778d9 12797->12800 12803 27d312 RtlAllocateHeap 12798->12803 12804 2778df __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 12798->12804 12813 262440 12799->12813 12805 27d312 12800->12805 12803->12804 12804->12783 12807 27d317 __fassign 12805->12807 12806 298aa4 ___std_exception_copy RtlAllocateHeap 12806->12807 12807->12806 12808 27d331 12807->12808 12809 262440 std::_Throw_future_error 12807->12809 12808->12804 12812 27d33d std::_Throw_future_error 12809->12812 12817 2937dc 12809->12817 12811 262483 12811->12804 12812->12804 12814 26244e std::_Throw_future_error 12813->12814 12815 2937dc ___std_exception_copy RtlAllocateHeap 12814->12815 12816 262483 12815->12816 12816->12804 12818 2937e9 12817->12818 12820 293806 ___std_exception_destroy ___std_exception_copy 12817->12820 12819 298aa4 ___std_exception_copy RtlAllocateHeap 12818->12819 12818->12820 12819->12820 12820->12811 13370 26c800 13371 26c857 13370->13371 13376 278d10 13371->13376 13373 26c86c 13374 278d10 RtlAllocateHeap 13373->13374 13375 26c8a8 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13374->13375 13377 278e5f 13376->13377 13378 278d35 13376->13378 13379 2791a0 RtlAllocateHeap 13377->13379 13381 278da6 13378->13381 13382 278d7c 13378->13382 13380 278e64 13379->13380 13383 262440 RtlAllocateHeap 13380->13383 13386 27d312 RtlAllocateHeap 13381->13386 13387 278d8d shared_ptr __cftof 13381->13387 13382->13380 13384 278d87 13382->13384 13383->13387 13385 27d312 RtlAllocateHeap 13384->13385 13385->13387 13386->13387 13387->13373 14179 278700 14180 27d312 RtlAllocateHeap 14179->14180 14181 27875a __cftof 14180->14181 14189 279ae0 14181->14189 14183 278784 14186 27879c __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14183->14186 14193 2643b0 14183->14193 14188 27880f 14190 279b15 14189->14190 14202 262ca0 14190->14202 14192 279b46 14192->14183 14194 27be0f InitOnceExecuteOnce 14193->14194 14195 2643ca 14194->14195 14196 2643d1 14195->14196 14197 296beb 9 API calls 14195->14197 14199 27bd80 14196->14199 14198 2643e4 14197->14198 14256 27bcbb 14199->14256 14201 27bd96 std::_Throw_future_error 14201->14188 14203 262cdd 14202->14203 14204 27be0f InitOnceExecuteOnce 14203->14204 14205 262d06 14204->14205 14206 262d11 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14205->14206 14207 262d48 14205->14207 14211 27be27 14205->14211 14206->14192 14220 262400 14207->14220 14212 27be33 14211->14212 14223 2628c0 14212->14223 14214 27be53 std::_Throw_future_error 14215 27bea3 14214->14215 14216 27be9a 14214->14216 14218 262aa0 10 API calls 14215->14218 14231 27bdaf 14216->14231 14219 27be9f 14218->14219 14219->14207 14251 27b506 14220->14251 14222 262432 14224 277f30 RtlAllocateHeap 14223->14224 14225 26290f 14224->14225 14226 262670 RtlAllocateHeap 14225->14226 14228 262927 14226->14228 14227 26294d shared_ptr 14227->14214 14228->14227 14229 2937dc ___std_exception_copy RtlAllocateHeap 14228->14229 14230 2629a4 14229->14230 14230->14214 14232 27cb61 InitOnceExecuteOnce 14231->14232 14233 27bdc7 14232->14233 14234 27bdce 14233->14234 14237 296beb 14233->14237 14234->14219 14236 27bdd7 14236->14219 14238 296bf7 __fassign 14237->14238 14239 298aaf __fassign 2 API calls 14238->14239 14240 296c26 14239->14240 14241 296c43 14240->14241 14242 296c35 14240->14242 14244 2968bd 3 API calls 14241->14244 14243 296c99 9 API calls 14242->14243 14245 296c3f 14243->14245 14246 296c5d 14244->14246 14245->14236 14247 29681d RtlAllocateHeap 14246->14247 14248 296c6a 14247->14248 14249 296c99 9 API calls 14248->14249 14250 296c71 ___free_lconv_mon 14248->14250 14249->14250 14250->14236 14252 27b521 std::_Throw_future_error 14251->14252 14253 298aaf __fassign 2 API calls 14252->14253 14255 27b588 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __fassign 14252->14255 14254 27b5cf 14253->14254 14255->14222 14257 2622a0 std::future_error::future_error RtlAllocateHeap 14256->14257 14258 27bccf 14257->14258 14258->14201 14375 27a140 14376 27a1c0 14375->14376 14388 277040 14376->14388 14378 27a260 14408 263800 14378->14408 14379 27a1fc 14379->14378 14396 277bc0 14379->14396 14382 27a2ce shared_ptr 14383 27d312 RtlAllocateHeap 14382->14383 14385 27a3ee shared_ptr 14382->14385 14384 27a38e 14383->14384 14416 263ea0 14384->14416 14387 27a3d6 14389 277081 14388->14389 14390 27d312 RtlAllocateHeap 14389->14390 14391 2770a8 14390->14391 14392 2772b6 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14391->14392 14393 27d312 RtlAllocateHeap 14391->14393 14392->14379 14394 27722b __cftof __Mtx_init_in_situ 14393->14394 14422 262e80 14394->14422 14397 277bd2 14396->14397 14398 277c3b 14396->14398 14400 277bdd 14397->14400 14401 277c0c 14397->14401 14399 262440 RtlAllocateHeap 14398->14399 14402 277bea 14399->14402 14400->14398 14403 277be4 14400->14403 14404 277c29 14401->14404 14406 27d312 RtlAllocateHeap 14401->14406 14402->14378 14405 27d312 RtlAllocateHeap 14403->14405 14404->14378 14405->14402 14407 277c16 14406->14407 14407->14378 14409 2638b6 14408->14409 14413 26381f 14408->14413 14409->14382 14410 2638db 14411 279110 RtlAllocateHeap 14410->14411 14412 2638e5 14411->14412 14412->14382 14413->14409 14413->14410 14415 26388d shared_ptr 14413->14415 14414 277bc0 RtlAllocateHeap 14414->14409 14415->14414 14417 263f08 14416->14417 14421 263ede 14416->14421 14419 263f18 14417->14419 14467 262bc0 14417->14467 14419->14387 14421->14387 14423 262ec6 14422->14423 14427 262f2f 14422->14427 14424 27c5dc GetSystemTimePreciseAsFileTime 14423->14424 14425 262ed2 14424->14425 14428 262fde 14425->14428 14429 262edd 14425->14429 14426 262faf 14426->14392 14427->14426 14435 27c5dc GetSystemTimePreciseAsFileTime 14427->14435 14430 27c19a 10 API calls 14428->14430 14431 27d312 RtlAllocateHeap 14429->14431 14434 262ef0 __Mtx_unlock 14429->14434 14432 262fe4 14430->14432 14431->14434 14433 27c19a 10 API calls 14432->14433 14436 262f79 14433->14436 14434->14427 14434->14432 14435->14436 14437 27c19a 10 API calls 14436->14437 14438 262f80 __Mtx_unlock 14436->14438 14437->14438 14439 27c19a 10 API calls 14438->14439 14440 262f98 __Cnd_broadcast 14438->14440 14439->14440 14440->14426 14441 27c19a 10 API calls 14440->14441 14442 262ffc 14441->14442 14443 27c5dc GetSystemTimePreciseAsFileTime 14442->14443 14447 263040 shared_ptr __Mtx_unlock 14443->14447 14444 263185 14445 27c19a 10 API calls 14444->14445 14446 26318b 14445->14446 14448 27c19a 10 API calls 14446->14448 14447->14444 14447->14446 14451 263167 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14447->14451 14454 27c5dc GetSystemTimePreciseAsFileTime 14447->14454 14449 263191 14448->14449 14450 27c19a 10 API calls 14449->14450 14455 263153 __Mtx_unlock 14450->14455 14451->14392 14452 27c19a 10 API calls 14453 26319d 14452->14453 14456 26311f 14454->14456 14455->14451 14455->14452 14456->14444 14456->14449 14456->14455 14458 27bc7c 14456->14458 14461 27baa2 14458->14461 14460 27bc8c 14460->14456 14462 27bacc 14461->14462 14463 27ce9b _xtime_get GetSystemTimePreciseAsFileTime 14462->14463 14466 27bad4 __Xtime_diff_to_millis2 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14462->14466 14464 27baff __Xtime_diff_to_millis2 14463->14464 14465 27ce9b _xtime_get GetSystemTimePreciseAsFileTime 14464->14465 14464->14466 14465->14466 14466->14460 14468 27d312 RtlAllocateHeap 14467->14468 14469 262bce 14468->14469 14477 27b777 14469->14477 14471 262c02 14472 262c09 14471->14472 14483 262c40 14471->14483 14472->14387 14474 262c18 14486 262520 14474->14486 14476 262c25 std::_Throw_future_error 14478 27b784 14477->14478 14482 27b7a3 Concurrency::details::_Reschedule_chore 14477->14482 14489 27caa7 14478->14489 14480 27b794 14480->14482 14491 27b74e 14480->14491 14482->14471 14497 27b72b 14483->14497 14485 262c72 shared_ptr 14485->14474 14487 2937dc ___std_exception_copy RtlAllocateHeap 14486->14487 14488 262557 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14487->14488 14488->14476 14490 27cac2 CreateThreadpoolWork 14489->14490 14490->14480 14492 27b757 Concurrency::details::_Reschedule_chore 14491->14492 14495 27ccfc 14492->14495 14494 27b771 14494->14482 14496 27cd11 TpPostWork 14495->14496 14496->14494 14498 27b737 14497->14498 14500 27b747 14497->14500 14498->14500 14501 27c9a8 14498->14501 14500->14485 14502 27c9bd TpReleaseWork 14501->14502 14502->14500 14503 296559 14504 2963f7 __fassign 2 API calls 14503->14504 14505 29656a 14504->14505 13388 26e410 13389 26e435 13388->13389 13391 26e419 13388->13391 13391->13389 13392 26e270 13391->13392 13393 26e280 __dosmaperr 13392->13393 13394 298979 3 API calls 13393->13394 13395 26e2bd 13394->13395 13396 27c0c9 std::_Xinvalid_argument RtlAllocateHeap 13395->13396 13398 26e40e 13396->13398 13397 26e435 13397->13391 13398->13397 13399 26e270 4 API calls 13398->13399 13399->13398 14173 26b0d0 14174 26b122 14173->14174 14175 277f30 RtlAllocateHeap 14174->14175 14176 26b163 14175->14176 14177 277870 RtlAllocateHeap 14176->14177 14178 26b20d 14177->14178 14517 26dfd0 recv 14518 26e032 recv 14517->14518 14519 26e067 recv 14518->14519 14520 26e0a1 14519->14520 14521 26e1c3 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14520->14521 14522 27c5dc GetSystemTimePreciseAsFileTime 14520->14522 14523 26e1fe 14522->14523 14524 27c19a 10 API calls 14523->14524 14525 26e268 14524->14525 12921 271dd0 12922 277f30 RtlAllocateHeap 12921->12922 12923 271e6b 12922->12923 12924 271ee8 12923->12924 12925 271e78 12923->12925 12926 277f30 RtlAllocateHeap 12924->12926 12927 277870 RtlAllocateHeap 12925->12927 12932 271f27 shared_ptr 12926->12932 12928 271e92 12927->12928 12929 265b20 RtlAllocateHeap 12928->12929 12930 271e99 12929->12930 12931 277870 RtlAllocateHeap 12930->12931 12934 271eaf 12931->12934 12933 272041 12932->12933 12935 272dd5 12932->12935 12936 271fbf 12932->12936 12963 272936 shared_ptr 12932->12963 12938 277870 RtlAllocateHeap 12933->12938 12937 277870 RtlAllocateHeap 12934->12937 12941 278070 RtlAllocateHeap 12935->12941 12939 277f30 RtlAllocateHeap 12936->12939 12940 271ec7 12937->12940 12942 272050 12938->12942 12952 271fe3 shared_ptr 12939->12952 12943 277870 RtlAllocateHeap 12940->12943 12944 272dda 12941->12944 12945 265b20 RtlAllocateHeap 12942->12945 12946 271edf 12943->12946 12948 278070 RtlAllocateHeap 12944->12948 12954 27205b 12945->12954 12951 277870 RtlAllocateHeap 12946->12951 12947 27c0c9 std::_Xinvalid_argument RtlAllocateHeap 12949 272e02 12947->12949 12956 272ddf 12948->12956 12953 27c109 RtlAllocateHeap 12949->12953 12950 277f30 RtlAllocateHeap 12950->12933 12951->12963 12952->12950 12952->12963 12954->12944 12955 2720b2 12954->12955 12957 277f30 RtlAllocateHeap 12955->12957 13159 27c0c9 12956->13159 12960 2720d7 shared_ptr 12957->12960 12959 277870 RtlAllocateHeap 12961 272142 12959->12961 12960->12956 12960->12959 12962 265b20 RtlAllocateHeap 12961->12962 12964 27214d 12962->12964 12963->12947 12966 272db0 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12963->12966 12965 277f30 RtlAllocateHeap 12964->12965 12967 2721b4 shared_ptr __dosmaperr 12965->12967 12967->12956 13073 298979 12967->13073 12970 272274 12970->12949 12972 2724b7 12970->12972 12973 27228d 12970->12973 12974 27256b 12970->12974 12975 2723ba 12970->12975 13016 2722e2 shared_ptr 12970->13016 12971 277870 RtlAllocateHeap 12979 272640 12971->12979 12978 277870 RtlAllocateHeap 12972->12978 12980 277870 RtlAllocateHeap 12973->12980 12977 277870 RtlAllocateHeap 12974->12977 12976 277870 RtlAllocateHeap 12975->12976 12981 2723d1 12976->12981 12982 272582 12977->12982 12983 2724ce 12978->12983 12984 277870 RtlAllocateHeap 12979->12984 12985 2722a4 12980->12985 12986 277870 RtlAllocateHeap 12981->12986 12987 277870 RtlAllocateHeap 12982->12987 12988 277870 RtlAllocateHeap 12983->12988 13000 272652 12984->13000 12989 277870 RtlAllocateHeap 12985->12989 12990 2723e9 12986->12990 12991 27259a 12987->12991 12992 2724e6 12988->12992 12993 2722bc 12989->12993 12994 277870 RtlAllocateHeap 12990->12994 12995 277870 RtlAllocateHeap 12991->12995 12996 277870 RtlAllocateHeap 12992->12996 12997 277870 RtlAllocateHeap 12993->12997 13008 272401 12994->13008 12998 2725b2 12995->12998 12999 2724fe 12996->12999 13001 2722d4 12997->13001 13149 268de0 12998->13149 13139 268f60 12999->13139 13005 272a83 13000->13005 13077 2966e7 13000->13077 13129 268c60 13001->13129 13006 277870 RtlAllocateHeap 13005->13006 13009 272a9d 13006->13009 13011 277f30 RtlAllocateHeap 13008->13011 13012 265b20 RtlAllocateHeap 13009->13012 13010 27268b 13013 277870 RtlAllocateHeap 13010->13013 13011->13016 13014 272aa4 13012->13014 13020 2726a0 shared_ptr __dosmaperr 13013->13020 13015 277870 RtlAllocateHeap 13014->13015 13017 272aba 13015->13017 13016->12963 13016->12971 13018 277870 RtlAllocateHeap 13017->13018 13019 272ad2 13018->13019 13021 277870 RtlAllocateHeap 13019->13021 13020->12963 13022 298979 3 API calls 13020->13022 13021->12946 13023 272759 13022->13023 13023->12949 13023->12963 13023->13005 13024 272781 13023->13024 13025 277870 RtlAllocateHeap 13024->13025 13026 272798 13025->13026 13027 277870 RtlAllocateHeap 13026->13027 13028 2727ad 13027->13028 13081 267780 13028->13081 13030 2727b6 13031 272a26 13030->13031 13032 2727d1 13030->13032 13034 277870 RtlAllocateHeap 13031->13034 13033 277870 RtlAllocateHeap 13032->13033 13035 2727db 13033->13035 13036 272a30 13034->13036 13038 265b20 RtlAllocateHeap 13035->13038 13037 265b20 RtlAllocateHeap 13036->13037 13039 272a37 13037->13039 13040 2727e2 13038->13040 13041 277870 RtlAllocateHeap 13039->13041 13042 277870 RtlAllocateHeap 13040->13042 13043 272a4d 13041->13043 13044 2727f8 13042->13044 13045 277870 RtlAllocateHeap 13043->13045 13046 277870 RtlAllocateHeap 13044->13046 13047 272a65 13045->13047 13048 272810 13046->13048 13049 277870 RtlAllocateHeap 13047->13049 13050 277870 RtlAllocateHeap 13048->13050 13049->12946 13051 272828 13050->13051 13052 277870 RtlAllocateHeap 13051->13052 13053 27283a 13052->13053 13053->12963 13054 277870 RtlAllocateHeap 13053->13054 13055 2728a4 13054->13055 13056 265b20 RtlAllocateHeap 13055->13056 13057 2728af 13056->13057 13094 278250 13057->13094 13059 2728c3 13098 278510 13059->13098 13061 2728d7 13062 278250 RtlAllocateHeap 13061->13062 13063 2728e7 13062->13063 13064 277870 RtlAllocateHeap 13063->13064 13065 272907 13064->13065 13102 2688b0 13065->13102 13067 27290e 13068 277870 RtlAllocateHeap 13067->13068 13069 272923 13068->13069 13070 265b20 RtlAllocateHeap 13069->13070 13071 27292a 13070->13071 13110 265df0 13071->13110 13074 298994 13073->13074 13162 2986d7 13074->13162 13076 272265 13076->12956 13076->12970 13078 2966f3 __fassign 13077->13078 13080 2966fd __cftof __dosmaperr 13078->13080 13188 296670 13078->13188 13080->13010 13211 2785b0 13081->13211 13083 2677c1 13084 278250 RtlAllocateHeap 13083->13084 13086 2677d3 shared_ptr 13084->13086 13085 277870 RtlAllocateHeap 13087 267831 13085->13087 13086->13085 13093 267876 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13086->13093 13088 277870 RtlAllocateHeap 13087->13088 13089 26784c 13088->13089 13090 265b20 RtlAllocateHeap 13089->13090 13091 267853 13090->13091 13092 277f30 RtlAllocateHeap 13091->13092 13092->13093 13093->13030 13095 278269 13094->13095 13096 27827d 13095->13096 13097 278e70 RtlAllocateHeap 13095->13097 13096->13059 13097->13096 13099 278526 13098->13099 13099->13099 13100 27853b 13099->13100 13101 278e70 RtlAllocateHeap 13099->13101 13100->13061 13101->13100 13105 268908 shared_ptr 13102->13105 13109 268a1a 13102->13109 13103 277870 RtlAllocateHeap 13103->13105 13104 265b20 RtlAllocateHeap 13104->13105 13105->13103 13105->13104 13106 268a50 13105->13106 13107 277f30 RtlAllocateHeap 13105->13107 13105->13109 13108 278070 RtlAllocateHeap 13106->13108 13107->13105 13108->13109 13109->13067 13112 265e28 13110->13112 13111 265f0e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13111->12963 13112->13111 13113 277f30 RtlAllocateHeap 13112->13113 13114 265f99 13113->13114 13115 277f30 RtlAllocateHeap 13114->13115 13116 265fcd 13115->13116 13117 277f30 RtlAllocateHeap 13116->13117 13118 265ffe 13117->13118 13119 277f30 RtlAllocateHeap 13118->13119 13120 26602f 13119->13120 13121 277f30 RtlAllocateHeap 13120->13121 13122 266060 RegOpenKeyExA 13121->13122 13123 2660b3 __cftof 13122->13123 13124 26645a shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13122->13124 13123->13124 13125 266153 RegEnumValueW 13123->13125 13128 277870 RtlAllocateHeap 13123->13128 13250 277c50 13123->13250 13263 278090 13123->13263 13124->12963 13125->13123 13128->13123 13130 268caf 13129->13130 13131 277870 RtlAllocateHeap 13130->13131 13132 268cbf 13131->13132 13133 265b20 RtlAllocateHeap 13132->13133 13134 268cca 13133->13134 13135 277f30 RtlAllocateHeap 13134->13135 13136 268d1c 13135->13136 13280 278150 13136->13280 13138 268d2e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13138->13016 13140 268fb0 13139->13140 13141 277870 RtlAllocateHeap 13140->13141 13142 268fbf 13141->13142 13143 265b20 RtlAllocateHeap 13142->13143 13144 268fca 13143->13144 13145 277f30 RtlAllocateHeap 13144->13145 13146 26901c 13145->13146 13147 278150 RtlAllocateHeap 13146->13147 13148 26902e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13147->13148 13148->13016 13150 268e30 13149->13150 13151 277870 RtlAllocateHeap 13150->13151 13152 268e3f 13151->13152 13153 265b20 RtlAllocateHeap 13152->13153 13154 268e4a 13153->13154 13155 277f30 RtlAllocateHeap 13154->13155 13156 268e9c 13155->13156 13157 278150 RtlAllocateHeap 13156->13157 13158 268eae shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13157->13158 13158->13016 13305 27c019 13159->13305 13161 27c0da std::_Throw_future_error 13163 2986e9 13162->13163 13164 29683a __fassign 3 API calls 13163->13164 13165 2986fe __cftof __dosmaperr 13163->13165 13167 29872e 13164->13167 13165->13076 13167->13165 13168 298925 13167->13168 13169 298962 13168->13169 13170 298932 13168->13170 13179 29d2e9 13169->13179 13171 298941 __fassign 13170->13171 13174 29d30d 13170->13174 13171->13167 13175 29683a __fassign 3 API calls 13174->13175 13176 29d32a 13175->13176 13178 29d33a __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13176->13178 13183 29f07f 13176->13183 13178->13171 13180 29d2f4 13179->13180 13181 29b4bb __fassign 2 API calls 13180->13181 13182 29d304 13181->13182 13182->13171 13184 29683a __fassign 3 API calls 13183->13184 13185 29f09f __fassign 13184->13185 13186 29af0b __fassign RtlAllocateHeap 13185->13186 13187 29f0f2 __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __fassign __freea 13185->13187 13186->13187 13187->13178 13189 29667d __cftof __dosmaperr ___free_lconv_mon 13188->13189 13190 296692 13188->13190 13189->13080 13190->13189 13192 299ef9 13190->13192 13193 299f36 13192->13193 13194 299f11 13192->13194 13193->13189 13194->13193 13196 2a02f8 13194->13196 13197 2a0304 __fassign 13196->13197 13199 2a030c __cftof __dosmaperr 13197->13199 13200 2a03ea 13197->13200 13199->13193 13201 2a040c 13200->13201 13202 2a0410 __cftof __dosmaperr 13200->13202 13201->13202 13204 29fb7f 13201->13204 13202->13199 13205 29fbcc 13204->13205 13206 29683a __fassign 3 API calls 13205->13206 13207 29fbdb __cftof 13206->13207 13208 29d2e9 2 API calls 13207->13208 13209 29fe7b __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13207->13209 13210 29c4ea GetPEB GetPEB RtlAllocateHeap __fassign 13207->13210 13208->13207 13209->13202 13210->13207 13212 278610 13211->13212 13220 2775d0 13212->13220 13214 278629 13216 278644 13214->13216 13232 278e70 13214->13232 13217 278e70 RtlAllocateHeap 13216->13217 13219 278699 13216->13219 13218 2786e1 13217->13218 13218->13083 13219->13083 13221 2775eb 13220->13221 13229 2776d4 shared_ptr 13220->13229 13224 27766b 13221->13224 13226 277681 13221->13226 13227 27765a 13221->13227 13221->13229 13222 2791a0 RtlAllocateHeap 13223 277766 13222->13223 13225 262440 RtlAllocateHeap 13223->13225 13224->13222 13224->13229 13228 27776b 13225->13228 13226->13224 13230 27d312 RtlAllocateHeap 13226->13230 13227->13223 13231 27d312 RtlAllocateHeap 13227->13231 13229->13214 13230->13224 13231->13224 13233 278fbe 13232->13233 13234 278e9b 13232->13234 13235 2791a0 RtlAllocateHeap 13233->13235 13237 278ee2 13234->13237 13238 278f0c 13234->13238 13236 278fc3 13235->13236 13239 262440 RtlAllocateHeap 13236->13239 13237->13236 13240 278eed 13237->13240 13242 27d312 RtlAllocateHeap 13238->13242 13244 278ef3 13238->13244 13239->13244 13241 27d312 RtlAllocateHeap 13240->13241 13241->13244 13242->13244 13243 278fe8 13245 27d312 RtlAllocateHeap 13243->13245 13244->13243 13246 278f7c shared_ptr 13244->13246 13247 262440 std::_Throw_future_error 13244->13247 13245->13246 13246->13216 13248 2937dc ___std_exception_copy RtlAllocateHeap 13247->13248 13249 262483 13248->13249 13249->13216 13253 277c71 13250->13253 13254 277c9c 13250->13254 13251 277d90 13252 2791a0 RtlAllocateHeap 13251->13252 13262 277d01 shared_ptr 13252->13262 13253->13123 13254->13251 13255 277d8b 13254->13255 13257 277d17 13254->13257 13258 277cf0 13254->13258 13256 262440 RtlAllocateHeap 13255->13256 13256->13251 13261 27d312 RtlAllocateHeap 13257->13261 13257->13262 13258->13255 13259 277cfb 13258->13259 13260 27d312 RtlAllocateHeap 13259->13260 13260->13262 13261->13262 13262->13123 13264 2775d0 RtlAllocateHeap 13263->13264 13267 2780e0 13264->13267 13265 278132 13265->13123 13267->13265 13268 278bd0 13267->13268 13269 278cf9 13268->13269 13272 278bf3 13268->13272 13270 2791a0 RtlAllocateHeap 13269->13270 13271 278cfe 13270->13271 13273 262440 RtlAllocateHeap 13271->13273 13274 278c35 13272->13274 13275 278c5f 13272->13275 13279 278c46 shared_ptr 13273->13279 13274->13271 13276 278c40 13274->13276 13278 27d312 RtlAllocateHeap 13275->13278 13275->13279 13277 27d312 RtlAllocateHeap 13276->13277 13277->13279 13278->13279 13279->13267 13281 278178 13280->13281 13282 2781c2 13280->13282 13281->13282 13283 278181 13281->13283 13285 2781d1 13282->13285 13286 278e70 RtlAllocateHeap 13282->13286 13288 2791b0 13283->13288 13285->13138 13286->13285 13287 27818a 13287->13138 13289 2791c4 13288->13289 13292 2791d5 13289->13292 13293 279410 13289->13293 13291 27925b 13291->13287 13292->13287 13294 279549 13293->13294 13296 27943b 13293->13296 13295 2791a0 RtlAllocateHeap 13294->13295 13297 27954e 13295->13297 13298 279482 13296->13298 13299 2794a9 13296->13299 13300 262440 RtlAllocateHeap 13297->13300 13298->13297 13301 27948d 13298->13301 13303 27d312 RtlAllocateHeap 13299->13303 13304 279493 shared_ptr 13299->13304 13300->13304 13302 27d312 RtlAllocateHeap 13301->13302 13302->13304 13303->13304 13304->13291 13306 2622a0 std::future_error::future_error RtlAllocateHeap 13305->13306 13307 27c02b 13306->13307 13307->13161 13400 278810 13401 2789f7 13400->13401 13404 278866 13400->13404 13412 279110 13401->13412 13403 2789f2 13407 262440 RtlAllocateHeap 13403->13407 13404->13403 13405 2788d3 13404->13405 13406 2788ac 13404->13406 13410 27d312 RtlAllocateHeap 13405->13410 13411 2788bd shared_ptr 13405->13411 13406->13403 13408 2788b7 13406->13408 13407->13401 13409 27d312 RtlAllocateHeap 13408->13409 13409->13411 13410->13411 13413 27c0e9 RtlAllocateHeap 13412->13413 13414 27911a 13413->13414 14259 279310 14260 279363 14259->14260 14261 279325 14259->14261 14267 27d041 14261->14267 14270 27d051 14267->14270 14269 27932f 14269->14260 14271 27d57e 14269->14271 14270->14269 14278 27d0c9 14270->14278 14282 27d551 14271->14282 14274 27cff7 14276 27d007 14274->14276 14275 27d0af 14275->14260 14276->14275 14277 27d0ab RtlWakeAllConditionVariable 14276->14277 14277->14260 14279 27d0d7 SleepConditionVariableCS 14278->14279 14281 27d0f0 14278->14281 14279->14281 14281->14270 14283 27d567 14282->14283 14284 27d560 14282->14284 14291 2997bb 14283->14291 14288 29974f 14284->14288 14287 279359 14287->14274 14289 2997bb RtlAllocateHeap 14288->14289 14290 299761 14289->14290 14290->14287 14294 2994f1 14291->14294 14293 2997ec 14293->14287 14295 2994fd __fassign 14294->14295 14298 29954c 14295->14298 14297 299518 14297->14293 14299 299568 14298->14299 14300 2995d5 __fassign ___free_lconv_mon 14298->14300 14299->14300 14303 2995b5 ___free_lconv_mon 14299->14303 14304 29ecb6 14299->14304 14300->14297 14302 29ecb6 RtlAllocateHeap 14302->14300 14303->14300 14303->14302 14305 29ecc3 14304->14305 14307 29eccf __cftof __dosmaperr 14305->14307 14308 2a4ecf 14305->14308 14307->14303 14309 2a4edc 14308->14309 14311 2a4ee4 __dosmaperr __fassign ___free_lconv_mon 14308->14311 14310 29af0b __fassign RtlAllocateHeap 14309->14310 14310->14311 14311->14307 13427 27b85e 13432 27b6e5 13427->13432 13429 27b886 13440 27b648 13429->13440 13431 27b89f 13433 27b6f1 Concurrency::details::_Reschedule_chore 13432->13433 13434 27b722 13433->13434 13450 27c5dc 13433->13450 13434->13429 13438 27b70c __Mtx_unlock 13439 262ad0 10 API calls 13438->13439 13439->13434 13441 27b654 Concurrency::details::_Reschedule_chore 13440->13441 13442 27c5dc GetSystemTimePreciseAsFileTime 13441->13442 13443 27b6ae 13441->13443 13444 27b669 13442->13444 13443->13431 13445 262ad0 10 API calls 13444->13445 13446 27b66f __Mtx_unlock 13445->13446 13447 262ad0 10 API calls 13446->13447 13448 27b68c __Cnd_broadcast 13447->13448 13448->13443 13449 262ad0 10 API calls 13448->13449 13449->13443 13460 27c382 13450->13460 13452 27b706 13453 262ad0 13452->13453 13454 262adc 13453->13454 13455 262ada 13453->13455 13477 27c19a 13454->13477 13455->13438 13461 27c3d8 13460->13461 13463 27c3aa __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13460->13463 13461->13463 13466 27ce9b 13461->13466 13463->13452 13464 27c42d __Xtime_diff_to_millis2 13464->13463 13465 27ce9b _xtime_get GetSystemTimePreciseAsFileTime 13464->13465 13465->13464 13467 27ceaa 13466->13467 13468 27ceb7 __aulldvrm 13466->13468 13467->13468 13470 27ce74 13467->13470 13468->13464 13473 27cb1a 13470->13473 13474 27cb37 13473->13474 13475 27cb2b GetSystemTimePreciseAsFileTime 13473->13475 13474->13468 13475->13474 13478 27c1a4 13477->13478 13479 27c1c2 13477->13479 13478->13479 13481 27c1c7 13478->13481 13479->13479 13486 262aa0 13481->13486 13483 27c1de 13502 27c12f 13483->13502 13485 27c1ef std::_Throw_future_error 13485->13478 13508 27be0f 13486->13508 13488 262abf 13488->13483 13489 298aaf __fassign 2 API calls 13490 296c26 13489->13490 13492 296c43 13490->13492 13493 296c35 13490->13493 13491 262ab4 __fassign 13491->13488 13491->13489 13495 2968bd 3 API calls 13492->13495 13494 296c99 9 API calls 13493->13494 13496 296c3f 13494->13496 13497 296c5d 13495->13497 13496->13483 13498 29681d RtlAllocateHeap 13497->13498 13499 296c6a 13498->13499 13500 296c99 9 API calls 13499->13500 13501 296c71 ___free_lconv_mon 13499->13501 13500->13501 13501->13483 13503 27c13b __EH_prolog3_GS 13502->13503 13504 277f30 RtlAllocateHeap 13503->13504 13505 27c16d 13504->13505 13515 262670 13505->13515 13507 27c182 13507->13485 13511 27cb61 13508->13511 13512 27cb6f InitOnceExecuteOnce 13511->13512 13514 27be22 13511->13514 13512->13514 13514->13491 13516 277870 RtlAllocateHeap 13515->13516 13517 2626c2 13516->13517 13518 2626e5 13517->13518 13519 278e70 RtlAllocateHeap 13517->13519 13520 278e70 RtlAllocateHeap 13518->13520 13522 26274e shared_ptr 13518->13522 13519->13518 13520->13522 13521 2937dc ___std_exception_copy RtlAllocateHeap 13523 26280b shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z ___std_exception_destroy 13521->13523 13522->13521 13522->13523 13523->13507

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 772 26bd60-26bdac 773 26bdb2-26bdb6 772->773 774 26c1a1-26c1c6 call 277f30 772->774 773->774 775 26bdbc-26bdc0 773->775 780 26c1f4-26c20c 774->780 781 26c1c8-26c1d4 774->781 775->774 777 26bdc6-26be4f InternetOpenW InternetConnectA call 277870 call 265b20 775->777 806 26be53-26be6f HttpOpenRequestA 777->806 807 26be51 777->807 782 26c212-26c21e 780->782 783 26c158-26c170 780->783 785 26c1d6-26c1e4 781->785 786 26c1ea-26c1f1 call 27d593 781->786 787 26c224-26c232 782->787 788 26c14e-26c155 call 27d593 782->788 789 26c176-26c182 783->789 790 26c243-26c25f call 27cf21 783->790 785->786 792 26c26f-26c274 call 296b9a 785->792 786->780 787->792 795 26c234 787->795 788->783 796 26c188-26c196 789->796 797 26c239-26c240 call 27d593 789->797 795->788 796->792 804 26c19c 796->804 797->790 804->797 810 26bea0-26bf0f call 277870 call 265b20 call 277870 call 265b20 806->810 811 26be71-26be80 806->811 807->806 824 26bf13-26bf29 HttpSendRequestA 810->824 825 26bf11 810->825 813 26be96-26be9d call 27d593 811->813 814 26be82-26be90 811->814 813->810 814->813 826 26bf5a-26bf82 824->826 827 26bf2b-26bf3a 824->827 825->824 828 26bf84-26bf93 826->828 829 26bfb3-26bfda InternetReadFile 826->829 830 26bf50-26bf57 call 27d593 827->830 831 26bf3c-26bf4a 827->831 832 26bf95-26bfa3 828->832 833 26bfa9-26bfb0 call 27d593 828->833 837 26bfe0-26c088 call 294180 InternetReadFile 829->837 830->826 831->830 832->833 833->829 846 26c08a-26c090 837->846 846->837
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetOpenW.WININET(002B8D70,00000000,00000000,00000000,00000000), ref: 0026BDED
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0026BE11
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(?,00000000), ref: 0026BE5B
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(?,00000000), ref: 0026BF1B
                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000003FF,?), ref: 0026BFCD
                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000003FF,?,?,?,?,?), ref: 0026C081
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 0026C0A7
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 0026C0AF
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 0026C0B7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                                                                                                                                                        • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$d4,$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                        • API String ID: 1354133546-3871744267
                                                                                                                                                                                                                                        • Opcode ID: aba65ebd614a6d5ef5de7cdd058636f85b05962333ca56a7ec708f0829012cbb
                                                                                                                                                                                                                                        • Instruction ID: 30f6b4d7186619dc83caa7750d029c2762f960eaaf815c97010585ca0cd4d483
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aba65ebd614a6d5ef5de7cdd058636f85b05962333ca56a7ec708f0829012cbb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73B107B16201189BEB24DF28CC84BEEBB79EF45304F6081A9F90897291D7719AD4CF95

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1178 2665b0-266609 1252 26660a call 4f40704 1178->1252 1253 26660a call 4f40696 1178->1253 1254 26660a call 4f406a7 1178->1254 1255 26660a call 4f40677 1178->1255 1256 26660a call 4f40777 1178->1256 1257 26660a call 4f40737 1178->1257 1258 26660a call 4f40760 1178->1258 1259 26660a call 4f40671 1178->1259 1260 26660a call 4f4072e 1178->1260 1261 26660a call 4f4071f 1178->1261 1262 26660a call 4f406e9 1178->1262 1263 26660a call 4f406b9 1178->1263 1179 26660f-266688 LookupAccountNameA call 277870 call 265b20 1185 26668c-2666ab call 262280 1179->1185 1186 26668a 1179->1186 1189 2666dc-2666e2 1185->1189 1190 2666ad-2666bc 1185->1190 1186->1185 1193 2666e5-2666ea 1189->1193 1191 2666d2-2666d9 call 27d593 1190->1191 1192 2666be-2666cc 1190->1192 1191->1189 1192->1191 1194 266907 call 296b9a 1192->1194 1193->1193 1196 2666ec-266714 call 277870 call 265b20 1193->1196 1201 26690c call 296b9a 1194->1201 1206 266716 1196->1206 1207 266718-266739 call 262280 1196->1207 1205 266911-266916 call 296b9a 1201->1205 1206->1207 1212 26676a-26677e 1207->1212 1213 26673b-26674a 1207->1213 1219 266784-26678a 1212->1219 1220 266828-26684c 1212->1220 1214 266760-266767 call 27d593 1213->1214 1215 26674c-26675a 1213->1215 1214->1212 1215->1201 1215->1214 1221 266790-2667bd call 277870 call 265b20 1219->1221 1222 266850-266855 1220->1222 1235 2667c1-2667e8 call 262280 1221->1235 1236 2667bf 1221->1236 1222->1222 1223 266857-2668bc call 277f30 * 2 1222->1223 1233 2668be-2668cd 1223->1233 1234 2668e9-266906 call 27cf21 1223->1234 1237 2668df-2668e6 call 27d593 1233->1237 1238 2668cf-2668dd 1233->1238 1245 2667ea-2667f9 1235->1245 1246 266819-26681c 1235->1246 1236->1235 1237->1234 1238->1205 1238->1237 1248 26680f-266816 call 27d593 1245->1248 1249 2667fb-266809 1245->1249 1246->1221 1247 266822 1246->1247 1247->1220 1248->1246 1249->1194 1249->1248 1252->1179 1253->1179 1254->1179 1255->1179 1256->1179 1257->1179 1258->1179 1259->1179 1260->1179 1261->1179 1262->1179 1263->1179
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LookupAccountNameA.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00266650
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AccountLookupName
                                                                                                                                                                                                                                        • String ID: GVQsgL==$IVKsgL==$RBPleCSm
                                                                                                                                                                                                                                        • API String ID: 1484870144-3856690409
                                                                                                                                                                                                                                        • Opcode ID: 5ecb7fe47e222585d7142789a1e0796b0be29712cc46ef4c6cba6d9adff18d75
                                                                                                                                                                                                                                        • Instruction ID: 8a34cee787e934cad99a2e00ad5435b94281531d8ca640d1670ebb8b616dc761
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ecb7fe47e222585d7142789a1e0796b0be29712cc46ef4c6cba6d9adff18d75
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1491B1B19101189BDB28DF24CC89BEDB779EB45304F4085E9E50997282DA349FD8CFA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0026247E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2659868963-0
                                                                                                                                                                                                                                        • Opcode ID: 45171f2708c1c5f1a78d8691595ed78b44029e230a2c4d3d1fbb1c43150dbc1f
                                                                                                                                                                                                                                        • Instruction ID: ccb59c036bb0fb67d12ba4efefaf243c14f3ed499cdaacda03ef922e5ecb9ed7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45171f2708c1c5f1a78d8691595ed78b44029e230a2c4d3d1fbb1c43150dbc1f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E518DB2920606DFDB29CF55E885BAAB7F0FF58310F24856AD408EB250D774D950CF90
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequest
                                                                                                                                                                                                                                        • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range$-,
                                                                                                                                                                                                                                        • API String ID: 3545240790-1323897623
                                                                                                                                                                                                                                        • Opcode ID: c0dff4be7168229625e59996770ff635b2fe3f61c650feb38cd7fbc11704d9a1
                                                                                                                                                                                                                                        • Instruction ID: d53e1b528bc9725c0da38bc1f93b0d643fe925481b8f0569065c69c547eb696e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0dff4be7168229625e59996770ff635b2fe3f61c650feb38cd7fbc11704d9a1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83231471A201588BEB19DB28CD8979DBB769F81304F54C1D8E00CA72C6EB755FA4CF91

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 952 265df0-265eee 958 265ef0-265efc 952->958 959 265f18-265f25 call 27cf21 952->959 960 265f0e-265f15 call 27d593 958->960 961 265efe-265f0c 958->961 960->959 961->960 963 265f26-2660ad call 296b9a call 27e080 call 277f30 * 5 RegOpenKeyExA 961->963 981 2660b3-266143 call 294020 963->981 982 266478-266481 963->982 1008 266466-266472 981->1008 1009 266149-26614d 981->1009 983 266483-26648e 982->983 984 2664ae-2664b7 982->984 987 2664a4-2664ab call 27d593 983->987 988 266490-26649e 983->988 989 2664e4-2664ed 984->989 990 2664b9-2664c4 984->990 987->984 988->987 993 26659e-2665a3 call 296b9a 988->993 991 2664ef-2664fa 989->991 992 26651a-266523 989->992 995 2664c6-2664d4 990->995 996 2664da-2664e1 call 27d593 990->996 999 266510-266517 call 27d593 991->999 1000 2664fc-26650a 991->1000 1002 266525-266530 992->1002 1003 26654c-266555 992->1003 995->993 995->996 996->989 999->992 1000->993 1000->999 1012 266542-266549 call 27d593 1002->1012 1013 266532-266540 1002->1013 1005 266557-266566 1003->1005 1006 266582-26659d call 27cf21 1003->1006 1014 266578-26657f call 27d593 1005->1014 1015 266568-266576 1005->1015 1008->982 1016 266153-266187 RegEnumValueW 1009->1016 1017 266460 1009->1017 1012->1003 1013->993 1013->1012 1014->1006 1015->993 1015->1014 1022 26644d-266454 1016->1022 1023 26618d-2661ad 1016->1023 1017->1008 1022->1016 1027 26645a 1022->1027 1029 2661b0-2661b9 1023->1029 1027->1017 1029->1029 1030 2661bb-26624d call 277c50 call 278090 call 277870 * 2 call 265c60 1029->1030 1030->1022
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                        • API String ID: 0-3963862150
                                                                                                                                                                                                                                        • Opcode ID: 17739f8965073ab67ac339012a26448a346e0495bf676121e21ac1fbde995f78
                                                                                                                                                                                                                                        • Instruction ID: 9e96b55c21ea076576e7ab7af9d5d43e12ee238439401247d01b14eb1a964d2d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17739f8965073ab67ac339012a26448a346e0495bf676121e21ac1fbde995f78
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DE1AD71910228ABEB24DFA4CC8DBDEB779AF04304F5042D9E509A7291DB74ABD4CF91

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1040 267d00-267d82 call 294020 1044 26827e-26829b call 27cf21 1040->1044 1045 267d88-267db0 call 277870 call 265b20 1040->1045 1052 267db4-267dd6 call 277870 call 265b20 1045->1052 1053 267db2 1045->1053 1058 267dda-267df3 1052->1058 1059 267dd8 1052->1059 1053->1052 1062 267e24-267e4f 1058->1062 1063 267df5-267e04 1058->1063 1059->1058 1066 267e80-267ea1 1062->1066 1067 267e51-267e60 1062->1067 1064 267e06-267e14 1063->1064 1065 267e1a-267e21 call 27d593 1063->1065 1064->1065 1072 26829c call 296b9a 1064->1072 1065->1062 1070 267ea7-267eac 1066->1070 1071 267ea3-267ea5 GetNativeSystemInfo 1066->1071 1068 267e76-267e7d call 27d593 1067->1068 1069 267e62-267e70 1067->1069 1068->1066 1069->1068 1069->1072 1075 267ead-267eb6 1070->1075 1071->1075 1082 2682a1-2682a6 call 296b9a 1072->1082 1080 267ed4-267ed7 1075->1080 1081 267eb8-267ebf 1075->1081 1085 26821f-268222 1080->1085 1086 267edd-267ee6 1080->1086 1083 267ec5-267ecf 1081->1083 1084 268279 1081->1084 1089 268274 1083->1089 1084->1044 1085->1084 1092 268224-26822d 1085->1092 1090 267ee8-267ef4 1086->1090 1091 267ef9-267efc 1086->1091 1089->1084 1090->1089 1093 267f02-267f09 1091->1093 1094 2681fc-2681fe 1091->1094 1095 268254-268257 1092->1095 1096 26822f-268233 1092->1096 1097 267f0f-267f6b call 277870 call 265b20 call 277870 call 265b20 call 265c60 1093->1097 1098 267fe9-2681e5 call 277870 call 265b20 call 277870 call 265b20 call 265c60 call 277870 call 265b20 call 265640 call 277870 call 265b20 call 277870 call 265b20 call 265c60 call 277870 call 265b20 call 265640 call 277870 call 265b20 call 277870 call 265b20 call 265c60 call 277870 call 265b20 call 265640 1093->1098 1103 268200-26820a 1094->1103 1104 26820c-26820f 1094->1104 1101 268265-268271 1095->1101 1102 268259-268263 1095->1102 1099 268235-26823a 1096->1099 1100 268248-268252 1096->1100 1126 267f70-267f77 1097->1126 1140 2681eb-2681f4 1098->1140 1099->1100 1106 26823c-268246 1099->1106 1100->1084 1101->1089 1102->1084 1103->1089 1104->1084 1108 268211-26821d 1104->1108 1106->1084 1108->1089 1128 267f7b-267f9b call 298a81 1126->1128 1129 267f79 1126->1129 1134 267fd2-267fd4 1128->1134 1135 267f9d-267fac 1128->1135 1129->1128 1139 267fda-267fe4 1134->1139 1134->1140 1137 267fc2-267fcf call 27d593 1135->1137 1138 267fae-267fbc 1135->1138 1137->1134 1138->1082 1138->1137 1139->1140 1140->1085 1144 2681f6 1140->1144 1144->1094
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00267EA3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                                                                                                                        • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                                                                                                                                                                                                                                        • API String ID: 1721193555-2057465332
                                                                                                                                                                                                                                        • Opcode ID: 28a77a09f03d8359f68cdd41c3fb3910bbf7c803be1a9a7a67758519b92abd6c
                                                                                                                                                                                                                                        • Instruction ID: 145531481c8724a14c2f96e1c781403e6bd131e138bd85af365be7a1ae0573d3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28a77a09f03d8359f68cdd41c3fb3910bbf7c803be1a9a7a67758519b92abd6c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1D10370E206549BDF14BB68DC5A7AD7761AB42324F90428CE8196B3C2DF354EE48BD2

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1264 296e01-296e36 GetFileType 1265 296e3c-296e47 1264->1265 1266 296eee-296ef1 1264->1266 1267 296e69-296e85 call 294020 GetFileInformationByHandle 1265->1267 1268 296e49-296e5a call 297177 1265->1268 1269 296f1a-296f42 1266->1269 1270 296ef3-296ef6 1266->1270 1279 296f0b-296f18 call 29740d 1267->1279 1285 296e8b-296ecd call 2970c9 call 296f71 * 3 1267->1285 1282 296e60-296e67 1268->1282 1283 296f07-296f09 1268->1283 1271 296f5f-296f61 1269->1271 1272 296f44-296f57 1269->1272 1270->1269 1275 296ef8-296efa 1270->1275 1277 296f62-296f70 call 27cf21 1271->1277 1272->1271 1287 296f59-296f5c 1272->1287 1275->1279 1280 296efc-296f01 call 297443 1275->1280 1279->1283 1280->1283 1282->1267 1283->1277 1300 296ed2-296eea call 297096 1285->1300 1287->1271 1300->1271 1303 296eec 1300->1303 1303->1283
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetFileType.KERNEL32(?,?,00000000,00000000), ref: 00296E23
                                                                                                                                                                                                                                        • GetFileInformationByHandle.KERNEL32(?,?), ref: 00296E7D
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00296F12
                                                                                                                                                                                                                                          • Part of subcall function 00297177: __dosmaperr.LIBCMT ref: 002971AC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2531987475-0
                                                                                                                                                                                                                                        • Opcode ID: 1eb40953730a9351384be3bb2ad9a7df34f1e05189483ecc3d0f75a47318de23
                                                                                                                                                                                                                                        • Instruction ID: 944644042c608307f9daebfe6eee05542b1538610b953404a980cddc1a1ece2b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1eb40953730a9351384be3bb2ad9a7df34f1e05189483ecc3d0f75a47318de23
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00415D75920705ABDF24EFB5EC459AFBBF9EF88300B10442DF856D3611EA30A914CB61

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1399 296c99-296ca5 1400 296cc4-296ce8 call 294020 1399->1400 1401 296ca7-296cc3 call 297430 call 297443 call 296b8a 1399->1401 1407 296cea-296d04 call 297430 call 297443 call 296b8a 1400->1407 1408 296d06-296d28 CreateFileW 1400->1408 1430 296d72-296d76 1407->1430 1409 296d38-296d3f call 296d77 1408->1409 1410 296d2a-296d2e call 296e01 1408->1410 1422 296d40-296d42 1409->1422 1418 296d33-296d36 1410->1418 1418->1422 1424 296d64-296d67 1422->1424 1425 296d44-296d61 call 294020 1422->1425 1426 296d69-296d6f CloseHandle 1424->1426 1427 296d70 1424->1427 1425->1424 1426->1427 1427->1430
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 15fd121a6fa3e478797eaebdc76b0f04fb4e3cc6349bf45a88ce79defb279019
                                                                                                                                                                                                                                        • Instruction ID: c54652c65201c4b85b30923d4066578635316ca087939b8589e56e2079dd3a8d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15fd121a6fa3e478797eaebdc76b0f04fb4e3cc6349bf45a88ce79defb279019
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06210A71A252087AEF117F649C46FAF37A99F42778F100311F9343B1D1DB705E269AA1

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1432 2682b0-268331 call 294020 1436 268333-268338 1432->1436 1437 26833d-268365 call 277870 call 265b20 1432->1437 1438 26847f-26849b call 27cf21 1436->1438 1445 268367 1437->1445 1446 268369-26838b call 277870 call 265b20 1437->1446 1445->1446 1451 26838f-2683a8 1446->1451 1452 26838d 1446->1452 1455 2683aa-2683b9 1451->1455 1456 2683d9-268404 1451->1456 1452->1451 1457 2683cf-2683d6 call 27d593 1455->1457 1458 2683bb-2683c9 1455->1458 1459 268406-268415 1456->1459 1460 268431-268452 1456->1460 1457->1456 1458->1457 1463 26849c-2684a1 call 296b9a 1458->1463 1465 268427-26842e call 27d593 1459->1465 1466 268417-268425 1459->1466 1461 268454-268456 GetNativeSystemInfo 1460->1461 1462 268458-26845d 1460->1462 1467 26845e-268465 1461->1467 1462->1467 1465->1460 1466->1463 1466->1465 1467->1438 1472 268467-26846f 1467->1472 1475 268471-268476 1472->1475 1476 268478-26847b 1472->1476 1475->1438 1476->1438 1477 26847d 1476->1477 1477->1438
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00268454
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1721193555-0
                                                                                                                                                                                                                                        • Opcode ID: 1fcf0b3739f3bcbe5804f03b829c593bd487e48d066449c9d0d67367c114a9cc
                                                                                                                                                                                                                                        • Instruction ID: 1032092aaf6c41e4014f4bc65014043a7692016b13287f8c2aef30613bcc1622
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1fcf0b3739f3bcbe5804f03b829c593bd487e48d066449c9d0d67367c114a9cc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB5127709202199BEB24EF68CD45BEDB775AB45304F504399E808A73C1EF709AE08B91

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1478 296f71-296f87 1479 296f89-296f8d 1478->1479 1480 296f97-296fa7 1478->1480 1479->1480 1481 296f8f-296f95 1479->1481 1484 296fa9-296fbb SystemTimeToTzSpecificLocalTime 1480->1484 1485 296fe7-296fea 1480->1485 1482 296fec-296ff7 call 27cf21 1481->1482 1484->1485 1487 296fbd-296fdd call 296ff8 1484->1487 1485->1482 1490 296fe2-296fe5 1487->1490 1490->1482
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00296FB3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2574697306-0
                                                                                                                                                                                                                                        • Opcode ID: 95322619ee5ee258ec0745a1afe3fcba1ab7e3797d99f0abf9afec6cebbda325
                                                                                                                                                                                                                                        • Instruction ID: c9748d34289a994af7cc22aa2ffe1887565b81293708308b1fddd0439ef28a58
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95322619ee5ee258ec0745a1afe3fcba1ab7e3797d99f0abf9afec6cebbda325
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC111CB291020DAADF01DED5D988EDFB7FCAB08310F205266E516E2180EB70EB54CB61

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1491 29af0b-29af17 1492 29af49-29af54 call 297443 1491->1492 1493 29af19-29af1b 1491->1493 1500 29af56-29af58 1492->1500 1495 29af1d-29af1e 1493->1495 1496 29af34-29af45 RtlAllocateHeap 1493->1496 1495->1496 1498 29af20-29af27 call 299c81 1496->1498 1499 29af47 1496->1499 1498->1492 1503 29af29-29af32 call 298cf9 1498->1503 1499->1500 1503->1492 1503->1496
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,F1304D82,?,?,0027D32C,F1304D82,?,002778FB,?,?,?,?,?,?,00267435,?), ref: 0029AF3E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 34d2dec7be9ef68757004cc3999b1233aba091d7dcc676da8248354309360df4
                                                                                                                                                                                                                                        • Instruction ID: d397a741c9f1600ce4ba41343fafe4407a54dfc9a988988d43c73b6d87bed391
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34d2dec7be9ef68757004cc3999b1233aba091d7dcc676da8248354309360df4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FE02B7223631356DF203A265C05B6B35CC9F423F1F050061AC0892880CF66CC3049E3

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1552 4f40760-4f4079b 1555 4f407a2-4f407cd 1552->1555 1558 4f407e0 1555->1558 1559 4f407f3-4f40857 call 4f4080d 1558->1559 1564 4f407b6-4f407cd 1559->1564 1564->1558
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: X``Q
                                                                                                                                                                                                                                        • API String ID: 0-515586484
                                                                                                                                                                                                                                        • Opcode ID: 8ab8e127f1eba66aaac524f38295e6cb3dc71ca4651bc564075dff244c43d093
                                                                                                                                                                                                                                        • Instruction ID: bcc141d6c7ff1412a76151c306887752716c5f30ef9dde2d6e1394181fb5e505
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ab8e127f1eba66aaac524f38295e6cb3dc71ca4651bc564075dff244c43d093
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF02793249120AED24202525AD12F76F58A7D3A713304162F64786582ED491747A973
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                                                                        • Opcode ID: 425f4f312cb3022e895a03524b49bc1b9ea9283d83bb93906fb8397200c2c0df
                                                                                                                                                                                                                                        • Instruction ID: 9f0d09109f26f903504d01bfc2c0cf4aef8fa60211625a5eefdc7198cad82f6d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 425f4f312cb3022e895a03524b49bc1b9ea9283d83bb93906fb8397200c2c0df
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DAF0F931E20614EBC700BBA8DC07B1D7B74AB07764F904748E825672D1DB705A248BD3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 73e0f7e753c7f78646eff5aac32e2054fb700b0f13b7a57ee0f99331d80959b7
                                                                                                                                                                                                                                        • Instruction ID: 271778babe0064c771cb68d3eaba07216712904c6ff021af6bcc87156c7dd220
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73e0f7e753c7f78646eff5aac32e2054fb700b0f13b7a57ee0f99331d80959b7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15212BA320D250AEE78296615AC49B67F68EBC3330331445BF183CA541FD552E47EA73
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 684156814a04f3129334581378b369be4202a800ad2ed25e2080ff6f4869cd16
                                                                                                                                                                                                                                        • Instruction ID: a8ccf118a728dade1ff038198b3ce22dc4352580d9ba1fc951f9648f9efea53b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 684156814a04f3129334581378b369be4202a800ad2ed25e2080ff6f4869cd16
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C401A1E734D110BDA18241455A90AB66F6DE7D36703308516F607C6A42FE992E4B7933
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c64aa86bcd6fb210b3992316cb1d1d6424370c121461d5d92e455cb70bd44403
                                                                                                                                                                                                                                        • Instruction ID: 1a13a1580915c88509b1b43e5ff62eb62ba1064d32755e01772cf4023322838d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c64aa86bcd6fb210b3992316cb1d1d6424370c121461d5d92e455cb70bd44403
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA0124B334C210BEF282825156C46B63FA9F7D3770720842AF603C6941FE592A47B933
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 26885bef66dd1df4a08e771c6974e51fcac4412aa97e73f73885fb77a88cac03
                                                                                                                                                                                                                                        • Instruction ID: fadd5bc20875604ca7e3feebc8140e96f2d7313272cc48dbe77f983fa85233da
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26885bef66dd1df4a08e771c6974e51fcac4412aa97e73f73885fb77a88cac03
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A01F2E730D110BDE28242512AC4AF27F68E7C36713304566F607CAA42FE492A47BA33
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 58b88796237be660a45bc00b6f7df3bf52c8ab8f8b1250245bef09bee2d8b2d2
                                                                                                                                                                                                                                        • Instruction ID: 092acbbe83d0dd848e246801c86942c6f9a6d191f97f00517a4a1bd739f1aca8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58b88796237be660a45bc00b6f7df3bf52c8ab8f8b1250245bef09bee2d8b2d2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0F040A320C110EDA242421226D0AB67FA8F3C3A303704526F607CB901FE5A2B4BFD73
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 936516c19e92c2bd0a907a7b20ee87181743aaa8264dd46714d0f9b0a1f8ecf0
                                                                                                                                                                                                                                        • Instruction ID: d453887826b690d3560b0df0cbde7e232933feb2db2243eb5a9f4cdee1479fe6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 936516c19e92c2bd0a907a7b20ee87181743aaa8264dd46714d0f9b0a1f8ecf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67F02BB330D210EDE242860166D06F67F98F7C36303304556F607C6501FE59264BBA33
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 00c74d444efcdd47309c3676964c650319a81078fe5544548e9c42811ec0bf65
                                                                                                                                                                                                                                        • Instruction ID: 69d5a6d762ef64489c8760cd30ec5f842af93be2d6b2ea882eb8db6cf54993e4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00c74d444efcdd47309c3676964c650319a81078fe5544548e9c42811ec0bf65
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82F0F0A331C110FDE282461566D05B67FA8F7C36303304962F643CA902FE5A2A07AE73
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4593970770.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_4f40000_axplong.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: ace7b1524f436950397bf253e3769828c92545757cde0172a28c085eab7dcf4f
                                                                                                                                                                                                                                        • Instruction ID: 381c31e4ae28d742129888ae69e6c7fdeed9b9232173f42533e15bb069b89ba7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ace7b1524f436950397bf253e3769828c92545757cde0172a28c085eab7dcf4f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48F02E9320D591DEC303435159D82B17FA5FBD353033505AAF1C2C5443EE59174BAA73
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                        • Opcode ID: 3a5d0f516ff90795c811e35b394c5f37a249709eab62c07c2d1f5c438a2fed20
                                                                                                                                                                                                                                        • Instruction ID: 3e538124bf68dcb15c6326cec4e9fe4dedb5d6fc876beff9982c2d145ba2c337
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a5d0f516ff90795c811e35b394c5f37a249709eab62c07c2d1f5c438a2fed20
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05C26F71E246298FDF25CE28DD447E9B3B5EB89304F1441EAE84DE7240EB74AE958F40
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                        • Instruction ID: ce0c53afc379289a6b166eb6cdc01949730797f12c5ca01219e911f94f2694f7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26F15E71E1021ADFDF14CFA8C9806AEB7B1FF49314F15826AE819A7345DB30AE55CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSystemTimePreciseAsFileTime.KERNEL32(?,0027CE82,?,?,?,?,0027CEB7,?,?,?,?,?,?,0027C42D,?,00000001), ref: 0027CB33
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1802150274-0
                                                                                                                                                                                                                                        • Opcode ID: bb5c8015129eaee4730d48e1daff2cc06f419c3c6521ed0931fd4db6d2f1036d
                                                                                                                                                                                                                                        • Instruction ID: af54f29da9ae1d431603c92dc12aa399e10a8e9afaddf23b7ddf2cba1fbbaba9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb5c8015129eaee4730d48e1daff2cc06f419c3c6521ed0931fd4db6d2f1036d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47D02232562438A3CA122BA4BC088ADBB0DCB01B583605315FD08232208BA0AC904BD0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                        • Instruction ID: b724f3c7a0a01b2488a4baaf9970fb72e8069f89307f20e7ba4ec0549a8ee404
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8518A7023C64A56DF388E3888967BE679A9F52300F1804AED4C2D7A82DB51DD74C761
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7e732a4c5c11db6e0f1568f36b8086667a6fad47d995b2e1a14d1ee85571c4e6
                                                                                                                                                                                                                                        • Instruction ID: 2ae20414854b2502fa6e15125677f090b2c26e44e328441c6a1375f126fb4b69
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e732a4c5c11db6e0f1568f36b8086667a6fad47d995b2e1a14d1ee85571c4e6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C225FB3F515144BDB4CCA9DDCA27EDB2E3AFD8314B0E803DA40AE3345EA79D9158A44
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 5d6787ff46e30b4a77ea6e15d6c128871d4dff3179d69930b209e77e2ec0ddb0
                                                                                                                                                                                                                                        • Instruction ID: dc5699f81ed37ca22076de2f42d872a25b5248738ed1840410a023be5a6cfebe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d6787ff46e30b4a77ea6e15d6c128871d4dff3179d69930b209e77e2ec0ddb0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19B17031224605DFD714CF28C886B657BE0FF46364F258658E8D9CF2A1CB75E9A1CB44
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 49abd1154aa7f66506743a526788395b064de40fdd46706b038e9f4b6b60fa6e
                                                                                                                                                                                                                                        • Instruction ID: c420b35cf75ee9713ca7e194299079c3a80abc20ee6b1cf22838a1eca98eacce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49abd1154aa7f66506743a526788395b064de40fdd46706b038e9f4b6b60fa6e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE51B1706187D18FC319CF2D851563ABBE5AF95300F484A9EE0DA87292D774DA84CB92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 028e9ba5a7dfa204238625c5221f391da61adb7e497df2d55f80c9576fb19ee3
                                                                                                                                                                                                                                        • Instruction ID: 1ceb7502b68dd90f76642d5297faa17dcabb8db2d51a0feba012144f8a3fca5d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 028e9ba5a7dfa204238625c5221f391da61adb7e497df2d55f80c9576fb19ee3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6721B673F204394B770CC47E8C5727DB6E1C68C641745423AE8A6EA2C1D96CD917E2E4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: bca478f0211aec6be83fd45aac3cc98212318f7afd439f27c6a8750fcb31154f
                                                                                                                                                                                                                                        • Instruction ID: 981486c4f6ca66f03ab7e18383f16c629dc81e10943a18b05bd0b74b106b5850
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bca478f0211aec6be83fd45aac3cc98212318f7afd439f27c6a8750fcb31154f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C118A23F30C255B675C817D8C172BAA5D6DBD825071F533AD826EB384E994DE23D290
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                        • Instruction ID: 535c16cd2d5143197c668350b24ecfc2f77d0f3f6da48b6e4f4fd1dab8d68156
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE11087F22014387D605CE2DCDF8AB6E796EAC7321B3C437AD1424B758DE229965D900
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 34ba09e9cd3efd587e154777c09df79afe7a69d64dee75d4b6efad36affb636c
                                                                                                                                                                                                                                        • Instruction ID: 9d434b46cd998e4c60d67a4c8bf5ec5718b4a7a798dca6a451de1f50cddd3cc5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34ba09e9cd3efd587e154777c09df79afe7a69d64dee75d4b6efad36affb636c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83E08C30152648ABDF35BF54DC08A483BAAEB11344F006410F8084A222CB35EDA2CD80
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                        • Instruction ID: 5053c50f94d750bb1c1e3c081c6c85a37f9d5706f0a9dd0de330138a34242646
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00E04632921228EBCB15DB88890498AF2ACEB48B00F254096B505D3240C2B0DF00CBD0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                        • API String ID: 0-2390467879
                                                                                                                                                                                                                                        • Opcode ID: 7b54cf9842bf308dfac65ceb3abc93a7d850ecd0e10d9141b6071586837f6ee0
                                                                                                                                                                                                                                        • Instruction ID: 85ee1e85a73dabfce49091bf7bd600f51afad0f1cd0c7a95b9df2fb43279fc9b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b54cf9842bf308dfac65ceb3abc93a7d850ecd0e10d9141b6071586837f6ee0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B202E571920248DFEF14EFA8CC59BDE7BB5EF05304F508158E809A7282D7759A94CFA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 002947A7
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 002947AF
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00294838
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00294863
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 002948B8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                        • Opcode ID: ed6938154476915e164bf283e34502dd0779a56e42119e0367b357ffa983619f
                                                                                                                                                                                                                                        • Instruction ID: 96b6b33ba1b88e962e006b60b2628b637a914b8bd690ac94fa840c97d2e0008b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed6938154476915e164bf283e34502dd0779a56e42119e0367b357ffa983619f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1351D730A202599BCF10EF68DC85EAE7BB5BF05318F148155E8189B352D772EE26CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcsrchr
                                                                                                                                                                                                                                        • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                        • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                        • Opcode ID: 1a33a2fb1b44e1e9a035e745f62922f48edbc7f076e30b0c44f88e751962f61c
                                                                                                                                                                                                                                        • Instruction ID: ed1f7ad0e04541055b4a9cc29d3d35b4770bbffb823c8360d2a746843a0b5635
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a33a2fb1b44e1e9a035e745f62922f48edbc7f076e30b0c44f88e751962f61c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6501C827638717276E196819AD0277B17989B83BB4B15002EF948F72C1DE44EC2245A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 32384418-0
                                                                                                                                                                                                                                        • Opcode ID: b723bc084d9414813fbd53e01bb16f9380b81f8d4a465623de45e7418d86e848
                                                                                                                                                                                                                                        • Instruction ID: 971dba9e9cfaa69e05bd703cf11af34aca28655ee7209b92aefafd3a3f5607f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b723bc084d9414813fbd53e01bb16f9380b81f8d4a465623de45e7418d86e848
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FA1D0B0A206069FDB11DF74C944B6AB7B8FF15320F50816DE819D7681EB31EA68CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00262806
                                                                                                                                                                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 002628A0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy___std_exception_destroy
                                                                                                                                                                                                                                        • String ID: P#&$P#&
                                                                                                                                                                                                                                        • API String ID: 2970364248-1581809584
                                                                                                                                                                                                                                        • Opcode ID: f6de4fac93cdde83d379a608c9ad7cd974b96e73c1bc949965314cd4eb294484
                                                                                                                                                                                                                                        • Instruction ID: 9e396ec5eec2db3313032e43a589479dfc2f52481bd194df459519ddc02a1553
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6de4fac93cdde83d379a608c9ad7cd974b96e73c1bc949965314cd4eb294484
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4718F71E10208DBDF05CFA8C885BDEFBB5EF59310F14812DE805A7285EB74A994CBA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0027795C
                                                                                                                                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 00277968
                                                                                                                                                                                                                                        • __Mtx_destroy_in_situ.LIBCPMT ref: 00277971
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                                                                                        • String ID: @y'
                                                                                                                                                                                                                                        • API String ID: 4078500453-3559662342
                                                                                                                                                                                                                                        • Opcode ID: ac1e791b4c59f83947b5a6c93fa7eadeb8a5fbc3a2889d20e6c904322144c52a
                                                                                                                                                                                                                                        • Instruction ID: 374eac08bd8a581c3066eb34f711cb83e8f1a9ae076c0070070ac064eb93b578
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac1e791b4c59f83947b5a6c93fa7eadeb8a5fbc3a2889d20e6c904322144c52a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B531E5B29247059FD720DF64D845B66B7E8EF14310F104A3EE64DC7241E771EA64CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00262B23
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: P#&$P#&$This function cannot be called on a default constructed task
                                                                                                                                                                                                                                        • API String ID: 2659868963-4226515001
                                                                                                                                                                                                                                        • Opcode ID: 82820b28078d9be0a6984bb1b07bf0f255e8d0d35fae8f633da947e93d79b3e7
                                                                                                                                                                                                                                        • Instruction ID: 7183134d4df9fa38b8b390aa467b7a8365ffdd37c20b568516c04d6af21b1295
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82820b28078d9be0a6984bb1b07bf0f255e8d0d35fae8f633da947e93d79b3e7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0CF0967092030C9BC714DFA8AC419DEF7EDDF15300F5081AEF94997641EFB0AA688B95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                        • Instruction ID: a99f6273e595e8a2d2eeedc1244b9bea30296365cbe8a9b577231b9bc6af6f84
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19B136329202869FDF15CF28C891BBEBFE5EF55344F3481AAE849AB341D6349D51CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 531285432-0
                                                                                                                                                                                                                                        • Opcode ID: 57f723546a1fe8efed36185f8cc5dfd58e71d9d077d365e8aeeecb575e10b49b
                                                                                                                                                                                                                                        • Instruction ID: 99c07325067f639e2d85b2fe38ab2f37cbfb93a808403b5cd8569c214c12146c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57f723546a1fe8efed36185f8cc5dfd58e71d9d077d365e8aeeecb575e10b49b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68217F71A10119AFDF11EFA4DC869AEBBB8EF08314F108029F905B7250DB30AD118FA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Mtx_init_in_situ.LIBCPMT ref: 0027726C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                        • String ID: @.&$`z'
                                                                                                                                                                                                                                        • API String ID: 3366076730-3172844475
                                                                                                                                                                                                                                        • Opcode ID: ca7b6c27b332bebc07e058ce5655873481cd81908fd67ea3d611b06d77b99d50
                                                                                                                                                                                                                                        • Instruction ID: e0ba0cb872b41eba591061df9bbbee4ebd9bcf0da90bb4ebb0d8fce8c76dd37b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca7b6c27b332bebc07e058ce5655873481cd81908fd67ea3d611b06d77b99d50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DA137B0E116158FDB21CFA8C884B9EBBF1AF48710F18819AE819AB351E7759D11CF80
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: P#&$P#&
                                                                                                                                                                                                                                        • API String ID: 0-1581809584
                                                                                                                                                                                                                                        • Opcode ID: 93babc140eca058cdc3bb06ce053c41c57b69409b6e9d6f414ec66fb2b481e83
                                                                                                                                                                                                                                        • Instruction ID: 3661fd899de8816997527b7fbcc37772830816f5d8fc97541ea2aa97dbf4b58f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93babc140eca058cdc3bb06ce053c41c57b69409b6e9d6f414ec66fb2b481e83
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52512B729201099BCF14DF68DC45A6EB7E9EF44310B504669F909DB341EB70EE708BD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                        • String ID: 8",$`',
                                                                                                                                                                                                                                        • API String ID: 3903695350-3341778876
                                                                                                                                                                                                                                        • Opcode ID: 76f166f1eaa35443505cee4bed70d8def8ca3c1b1865fd5d39444871d95550a0
                                                                                                                                                                                                                                        • Instruction ID: 2692389c101986a0ecfaf3bff45572626a92258ea9e269ba4c81f7b8378d2b19
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76f166f1eaa35443505cee4bed70d8def8ca3c1b1865fd5d39444871d95550a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2316D31A203069FEFA1AF78DA45B5A73E9AF00310F10446AE84ADB191DF35FCA0CB55
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __Mtx_init_in_situ.LIBCPMT ref: 00263962
                                                                                                                                                                                                                                        • __Mtx_init_in_situ.LIBCPMT ref: 002639A1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                        • String ID: pB&
                                                                                                                                                                                                                                        • API String ID: 3366076730-3153205560
                                                                                                                                                                                                                                        • Opcode ID: 3599a7a26da6eaed7168d5ac0cff5651744fadcfe72d8b2a218e11714abd3b1d
                                                                                                                                                                                                                                        • Instruction ID: 2abf91325e9006c3857af770035fcf62a17bb311f89428bb5fe3f1e73287191a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3599a7a26da6eaed7168d5ac0cff5651744fadcfe72d8b2a218e11714abd3b1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 974124B0501B068FD720CF68C588B5ABBF0FF44315F20861DE86A8B341E7B5AA65CF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0026247E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: P#&$P#&
                                                                                                                                                                                                                                        • API String ID: 2659868963-1581809584
                                                                                                                                                                                                                                        • Opcode ID: 9e15a440c2581a008a51bd1d798555d2d7715963688ccbc348e184063255667c
                                                                                                                                                                                                                                        • Instruction ID: 6c0736298f26b38d081345ec0fce9727c9f3f1efaafad36f4853eeb97e01ed1a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e15a440c2581a008a51bd1d798555d2d7715963688ccbc348e184063255667c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BF0E5B5D2020C67CB14EFE4D841DCAB3ACDE15340B008A25F754E7600F770FA648B91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00262552
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000007.00000002.4553251957.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4552780057.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4553251957.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4555787110.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000452000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000052B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.000000000055B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000563000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4556562493.0000000000571000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4558299210.0000000000572000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559027393.0000000000711000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000007.00000002.4559235808.0000000000713000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_7_2_260000_axplong.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: P#&$P#&
                                                                                                                                                                                                                                        • API String ID: 2659868963-1581809584
                                                                                                                                                                                                                                        • Opcode ID: 6ce5a9f831d6d87b2bd1e1ac8a5a4f83bb247bda645676cbe2e4d4e5b75082da
                                                                                                                                                                                                                                        • Instruction ID: ca4d0ff054385051adc946c64b99152da92c4b36baf14466e95a084b2b35333c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ce5a9f831d6d87b2bd1e1ac8a5a4f83bb247bda645676cbe2e4d4e5b75082da
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DF08271D2020D9BCB15DFA8D8419CEBBF8AF55300F1082AEE44567200EA706A648F99

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:3.9%
                                                                                                                                                                                                                                        Total number of Nodes:608
                                                                                                                                                                                                                                        Total number of Limit Nodes:9
                                                                                                                                                                                                                                        execution_graph 35100 25a156 35105 259f2c 35100->35105 35103 25a195 35106 259f4b 35105->35106 35107 259f5e 35106->35107 35115 259f73 35106->35115 35125 24ff1e 14 API calls __dosmaperr 35107->35125 35109 259f63 35126 24b33f 41 API calls _Deallocate 35109->35126 35111 259f6e 35111->35103 35122 260e69 35111->35122 35113 25a144 35131 24b33f 41 API calls _Deallocate 35113->35131 35120 25a093 35115->35120 35127 2606fb 41 API calls 2 library calls 35115->35127 35117 25a0e3 35117->35120 35128 2606fb 41 API calls 2 library calls 35117->35128 35119 25a101 35119->35120 35129 2606fb 41 API calls 2 library calls 35119->35129 35120->35111 35130 24ff1e 14 API calls __dosmaperr 35120->35130 35132 260833 35122->35132 35125->35109 35126->35111 35127->35117 35128->35119 35129->35120 35130->35113 35131->35111 35134 26083f __FrameHandler3::FrameUnwindToState 35132->35134 35133 260846 35152 24ff1e 14 API calls __dosmaperr 35133->35152 35134->35133 35136 260871 35134->35136 35143 260dfb 35136->35143 35137 26084b 35153 24b33f 41 API calls _Deallocate 35137->35153 35142 260855 35142->35103 35155 25a9c2 35143->35155 35149 260e31 35150 260895 35149->35150 35210 255116 14 API calls __dosmaperr 35149->35210 35154 2608c8 LeaveCriticalSection __wsopen_s 35150->35154 35152->35137 35153->35142 35154->35142 35211 24fff3 35155->35211 35159 25a9e6 35160 2506ec 35159->35160 35223 250578 35160->35223 35163 260e89 35248 260bd7 35163->35248 35166 260ed4 35266 25be1b 35166->35266 35167 260ebb 35280 24ff0b 14 API calls __dosmaperr 35167->35280 35171 260ec0 35281 24ff1e 14 API calls __dosmaperr 35171->35281 35172 260ee2 35282 24ff0b 14 API calls __dosmaperr 35172->35282 35173 260ef9 35279 260b42 CreateFileW 35173->35279 35177 260ecd 35177->35149 35178 260ee7 35283 24ff1e 14 API calls __dosmaperr 35178->35283 35180 260faf GetFileType 35181 261001 35180->35181 35182 260fba GetLastError 35180->35182 35288 25bd66 15 API calls 2 library calls 35181->35288 35286 24fec4 14 API calls __dosmaperr 35182->35286 35183 260f84 GetLastError 35285 24fec4 14 API calls __dosmaperr 35183->35285 35186 260f32 35186->35180 35186->35183 35284 260b42 CreateFileW 35186->35284 35187 260fc8 CloseHandle 35187->35171 35191 260ff1 35187->35191 35190 260f77 35190->35180 35190->35183 35287 24ff1e 14 API calls __dosmaperr 35191->35287 35192 261022 35194 26106e 35192->35194 35289 260d51 75 API calls 3 library calls 35192->35289 35199 261075 35194->35199 35291 2608f4 75 API calls 4 library calls 35194->35291 35195 260ff6 35195->35171 35198 2610a3 35198->35199 35200 2610b1 35198->35200 35290 255cb5 44 API calls 2 library calls 35199->35290 35200->35177 35202 26112d CloseHandle 35200->35202 35292 260b42 CreateFileW 35202->35292 35204 261158 35205 261162 GetLastError 35204->35205 35209 26118e 35204->35209 35293 24fec4 14 API calls __dosmaperr 35205->35293 35207 26116e 35294 25bf2e 15 API calls 2 library calls 35207->35294 35209->35177 35210->35150 35212 250011 35211->35212 35213 25000a 35211->35213 35212->35213 35220 253e60 41 API calls 3 library calls 35212->35220 35213->35159 35219 2554b4 5 API calls std::_Locinfo::_Locinfo_dtor 35213->35219 35215 250032 35221 2582c3 41 API calls __Getctype 35215->35221 35217 250048 35222 258321 41 API calls __wsopen_s 35217->35222 35219->35159 35220->35215 35221->35217 35222->35213 35224 250586 35223->35224 35225 2505a0 35223->35225 35241 25072d 14 API calls ___free_lconv_mon 35224->35241 35227 2505a7 35225->35227 35228 2505c6 35225->35228 35232 250590 35227->35232 35242 25076e 15 API calls __wsopen_s 35227->35242 35243 25a6dd MultiByteToWideChar 35228->35243 35231 2505d5 35233 2505dc GetLastError 35231->35233 35235 250602 35231->35235 35246 25076e 15 API calls __wsopen_s 35231->35246 35232->35149 35232->35163 35244 24fec4 14 API calls __dosmaperr 35233->35244 35235->35232 35247 25a6dd MultiByteToWideChar 35235->35247 35237 2505e8 35245 24ff1e 14 API calls __dosmaperr 35237->35245 35239 250619 35239->35232 35239->35233 35241->35232 35242->35232 35243->35231 35244->35237 35245->35232 35246->35235 35247->35239 35249 260bf8 35248->35249 35254 260c12 35248->35254 35249->35254 35302 24ff1e 14 API calls __dosmaperr 35249->35302 35252 260c07 35303 24b33f 41 API calls _Deallocate 35252->35303 35295 260b67 35254->35295 35255 260c79 35264 260ccc 35255->35264 35306 251646 41 API calls 2 library calls 35255->35306 35256 260c4a 35256->35255 35304 24ff1e 14 API calls __dosmaperr 35256->35304 35259 260cc7 35261 260d44 35259->35261 35259->35264 35260 260c6e 35305 24b33f 41 API calls _Deallocate 35260->35305 35307 24b36c 11 API calls _unexpected 35261->35307 35264->35166 35264->35167 35265 260d50 35267 25be27 __FrameHandler3::FrameUnwindToState 35266->35267 35310 24f500 EnterCriticalSection 35267->35310 35269 25be75 35311 25bf25 35269->35311 35270 25be2e 35270->35269 35271 25be53 35270->35271 35276 25bec2 EnterCriticalSection 35270->35276 35314 25bbf5 15 API calls 3 library calls 35271->35314 35275 25be58 35275->35269 35315 25bd43 EnterCriticalSection 35275->35315 35276->35269 35277 25becf LeaveCriticalSection 35276->35277 35277->35270 35279->35186 35280->35171 35281->35177 35282->35178 35283->35171 35284->35190 35285->35171 35286->35187 35287->35195 35288->35192 35289->35194 35290->35177 35291->35198 35292->35204 35293->35207 35294->35209 35297 260b7f 35295->35297 35296 260b9a 35296->35256 35297->35296 35308 24ff1e 14 API calls __dosmaperr 35297->35308 35299 260bbe 35309 24b33f 41 API calls _Deallocate 35299->35309 35301 260bc9 35301->35256 35302->35252 35303->35254 35304->35260 35305->35255 35306->35259 35307->35265 35308->35299 35309->35301 35310->35270 35316 24f548 LeaveCriticalSection 35311->35316 35313 25be95 35313->35172 35313->35173 35314->35275 35315->35269 35316->35313 35317 245180 35318 245189 35317->35318 35319 2451aa 35317->35319 35318->35319 35322 24bb80 35318->35322 35321 24519d 35323 24bb92 35322->35323 35326 24bb9b ___scrt_uninitialize_crt 35322->35326 35338 24ba04 70 API calls ___scrt_uninitialize_crt 35323->35338 35325 24bb98 35325->35321 35327 24bbac 35326->35327 35330 24b9a4 35326->35330 35327->35321 35331 24b9b0 __FrameHandler3::FrameUnwindToState 35330->35331 35339 24b6ef EnterCriticalSection 35331->35339 35333 24b9be 35340 24bb12 35333->35340 35337 24b9e1 35337->35321 35338->35325 35339->35333 35341 24bb27 _swprintf 35340->35341 35342 24bb2e 35341->35342 35343 24bb39 35341->35343 35360 24ba04 70 API calls ___scrt_uninitialize_crt 35342->35360 35354 24baa9 35343->35354 35346 24bb34 35369 24b07b 35346->35369 35351 24bb5a 35368 255f8d 45 API calls 3 library calls 35351->35368 35353 24b9f8 LeaveCriticalSection __fread_nolock 35353->35337 35355 24bac2 35354->35355 35359 24bae9 35354->35359 35356 255b5a __fread_nolock 41 API calls 35355->35356 35355->35359 35357 24bade 35356->35357 35375 2567ef 35357->35375 35359->35346 35361 255b5a 35359->35361 35360->35346 35362 255b66 35361->35362 35363 255b7b 35361->35363 35458 24ff1e 14 API calls __dosmaperr 35362->35458 35363->35351 35365 255b6b 35459 24b33f 41 API calls _Deallocate 35365->35459 35367 255b76 35367->35351 35368->35346 35370 24b087 35369->35370 35372 24b09e 35370->35372 35460 24b126 41 API calls 2 library calls 35370->35460 35374 24b0b1 35372->35374 35461 24b126 41 API calls 2 library calls 35372->35461 35374->35353 35376 2567fb __FrameHandler3::FrameUnwindToState 35375->35376 35377 2568bf 35376->35377 35379 256850 35376->35379 35385 256803 35376->35385 35416 24b2c2 29 API calls _Deallocate 35377->35416 35386 25bd43 EnterCriticalSection 35379->35386 35381 256856 35382 256873 35381->35382 35387 2568f7 35381->35387 35415 2568b7 LeaveCriticalSection __wsopen_s 35382->35415 35385->35359 35386->35381 35388 25691c 35387->35388 35412 25693f __fread_nolock 35387->35412 35389 256920 35388->35389 35391 25697e 35388->35391 35431 24b2c2 29 API calls _Deallocate 35389->35431 35392 256995 35391->35392 35432 2580d6 43 API calls __fread_nolock 35391->35432 35417 256444 35392->35417 35396 2569e5 35398 2569f9 35396->35398 35399 256a48 WriteFile 35396->35399 35397 2569a5 35400 2569ac 35397->35400 35401 2569cf 35397->35401 35402 256a36 35398->35402 35403 256a01 35398->35403 35404 256a6a GetLastError 35399->35404 35414 2569e0 35399->35414 35400->35412 35433 2563dc 6 API calls __wsopen_s 35400->35433 35434 25600a 47 API calls 5 library calls 35401->35434 35424 2564c2 35402->35424 35406 256a24 35403->35406 35407 256a06 35403->35407 35404->35414 35436 256686 8 API calls 3 library calls 35406->35436 35410 256a0f 35407->35410 35407->35412 35435 25659d 7 API calls 2 library calls 35410->35435 35412->35382 35414->35412 35415->35385 35416->35385 35437 25ea5f 35417->35437 35419 256456 35420 2564b7 35419->35420 35421 256484 35419->35421 35446 24efa0 41 API calls _swprintf 35419->35446 35420->35396 35420->35397 35421->35420 35423 25649e GetConsoleMode 35421->35423 35423->35420 35429 2564d1 __wsopen_s 35424->35429 35426 25659b 35426->35412 35427 256541 WriteFile 35428 256584 GetLastError 35427->35428 35427->35429 35430 256582 35428->35430 35429->35427 35429->35430 35450 2467c8 35430->35450 35431->35412 35432->35392 35433->35412 35434->35414 35435->35412 35436->35414 35438 25ea6c 35437->35438 35439 25ea79 35437->35439 35447 24ff1e 14 API calls __dosmaperr 35438->35447 35441 25ea85 35439->35441 35448 24ff1e 14 API calls __dosmaperr 35439->35448 35441->35419 35443 25ea71 35443->35419 35444 25eaa6 35449 24b33f 41 API calls _Deallocate 35444->35449 35446->35421 35447->35443 35448->35444 35449->35443 35451 2467d0 35450->35451 35452 2467d1 IsProcessorFeaturePresent 35450->35452 35451->35426 35454 247102 35452->35454 35457 2470c5 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 35454->35457 35456 2471e5 35456->35426 35457->35456 35458->35365 35459->35367 35460->35372 35461->35374 35462 241299 35463 2412a1 35462->35463 35464 2412a2 35462->35464 35465 2412b1 35464->35465 35466 2412aa 35464->35466 35483 246785 35465->35483 35471 2412b8 35466->35471 35472 243c35 Concurrency::cancel_current_task 35471->35472 35473 2412c7 35471->35473 35497 247e2c RaiseException 35472->35497 35474 246785 std::_Facet_Register 43 API calls 35473->35474 35475 2412cd 35474->35475 35476 2412af 35475->35476 35477 2412de 35475->35477 35498 24b28b 41 API calls 2 library calls 35477->35498 35480 24b35e 35499 24b36c 11 API calls _unexpected 35480->35499 35482 24b36b 35486 24678a 35483->35486 35485 2412b6 35486->35485 35488 2467a6 35486->35488 35500 24f576 35486->35500 35508 250ac1 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 35486->35508 35489 2467b0 35488->35489 35490 243c35 Concurrency::cancel_current_task 35488->35490 35489->35489 35507 247e2c RaiseException 35490->35507 35492 243c51 35509 24b28b 41 API calls 2 library calls 35492->35509 35494 24b35e 35510 24b36c 11 API calls _unexpected 35494->35510 35496 24b36b 35497->35477 35498->35480 35499->35482 35505 258275 _unexpected 35500->35505 35501 2582b3 35512 24ff1e 14 API calls __dosmaperr 35501->35512 35503 25829e RtlAllocateHeap 35504 2582b1 35503->35504 35503->35505 35504->35486 35505->35501 35505->35503 35511 250ac1 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 35505->35511 35507->35492 35508->35486 35509->35494 35510->35496 35511->35505 35512->35504 35513 24693b 35514 246947 __FrameHandler3::FrameUnwindToState 35513->35514 35541 246b37 11 API calls ___scrt_uninitialize_crt 35514->35541 35516 24694e 35517 246aa1 35516->35517 35528 246978 ___scrt_is_nonwritable_in_current_image _unexpected ___scrt_release_startup_lock 35516->35528 35582 2473cb 4 API calls 2 library calls 35517->35582 35519 246aa8 35583 251630 23 API calls _unexpected 35519->35583 35521 246aae 35584 2515f4 23 API calls _unexpected 35521->35584 35523 246ab6 35524 246997 35526 246a1e 35543 251234 51 API calls 35526->35543 35528->35524 35532 246a18 35528->35532 35578 24f45b 41 API calls 3 library calls 35528->35578 35529 246a26 35544 2457b4 35529->35544 35542 2474e0 GetStartupInfoW __fread_nolock 35532->35542 35535 246a3a 35535->35519 35536 246a3e 35535->35536 35537 246a47 35536->35537 35580 2515e5 23 API calls _unexpected 35536->35580 35581 246ca8 77 API calls ___scrt_uninitialize_crt 35537->35581 35540 246a4f 35540->35524 35541->35516 35542->35526 35543->35529 35545 246785 std::_Facet_Register 43 API calls 35544->35545 35546 2457d9 35545->35546 35555 245815 35546->35555 35646 2421d2 43 API calls _strlen 35546->35646 35548 24582d 35551 24584e GetPEB 35548->35551 35649 24307d 80 API calls 35548->35649 35549 2457f4 35647 24222b 43 API calls 35549->35647 35585 242e9a 35551->35585 35555->35548 35648 243cdf 41 API calls _Deallocate 35555->35648 35556 245838 35556->35551 35650 243cdf 41 API calls _Deallocate 35556->35650 35562 245844 error_info_injector 35562->35551 35565 2458b4 35568 2458d1 35565->35568 35626 2410ef 35565->35626 35634 241dba 35565->35634 35641 243f1c 35568->35641 35571 2458f4 35651 244efa 108 API calls 35571->35651 35572 245943 35576 2467c8 __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 5 API calls 35572->35576 35574 2458f9 GetProcessHeap HeapAlloc 35574->35572 35575 245915 wsprintfA GetStdHandle WriteConsoleA GetProcessHeap HeapFree 35574->35575 35575->35572 35577 245960 35576->35577 35579 247516 GetModuleHandleW 35577->35579 35578->35532 35579->35535 35580->35537 35581->35540 35582->35519 35583->35521 35584->35523 35587 242ecd 35585->35587 35600 242f4f 35587->35600 35652 241481 35587->35652 35588 24305b 35656 243cb9 35588->35656 35591 2467c8 __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 5 API calls 35592 243076 35591->35592 35602 2459c0 35592->35602 35593 246785 std::_Facet_Register 43 API calls 35593->35600 35594 241481 43 API calls 35594->35600 35595 2459c0 72 API calls 35595->35600 35596 2410ef 51 API calls 35596->35600 35599 241dba 80 API calls 35599->35600 35600->35588 35600->35593 35600->35594 35600->35595 35600->35596 35600->35599 35601 243cb9 41 API calls 35600->35601 35660 242767 80 API calls 3 library calls 35600->35660 35661 242dd5 41 API calls 2 library calls 35600->35661 35601->35600 35603 2459d2 35602->35603 35676 24596f 35603->35676 35606 242dfb 35608 242e2c 35606->35608 35615 242e64 35606->35615 35612 242e7c 35608->35612 35608->35615 35691 2421d2 43 API calls _strlen 35608->35691 35692 244a64 80 API calls 2 library calls 35608->35692 35693 243cdf 41 API calls _Deallocate 35608->35693 35609 2467c8 __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 5 API calls 35611 242e78 35609->35611 35616 24201e 35611->35616 35694 243cdf 41 API calls _Deallocate 35612->35694 35615->35609 35617 24202c 35616->35617 35695 2420a8 35617->35695 35621 242067 35702 244be8 35621->35702 35623 242080 35624 24209f 35623->35624 35710 243e51 35623->35710 35624->35565 35628 2410fb __EH_prolog3_catch _strlen 35626->35628 35926 2424ee 35628->35926 35629 243e51 43 API calls 35630 241284 35629->35630 35930 2426e6 35630->35930 35632 24128c _unexpected 35632->35565 35633 241154 35633->35629 35635 2453c8 72 API calls 35634->35635 35636 241dcd 35635->35636 35949 244e10 35636->35949 35638 241dd8 35639 24488b 51 API calls 35638->35639 35640 241ddf 35639->35640 35640->35565 35957 243ebb 35641->35957 35643 243f4a DeleteFileA VirtualProtect 35643->35571 35643->35572 35644 243f27 35644->35643 35645 243e51 43 API calls 35644->35645 35645->35643 35646->35549 35647->35555 35648->35548 35649->35556 35650->35562 35651->35574 35653 24149e 35652->35653 35654 24148b 35652->35654 35662 2414ad 35653->35662 35654->35587 35657 243cc1 35656->35657 35658 243064 35656->35658 35675 241455 41 API calls 2 library calls 35657->35675 35658->35591 35660->35600 35661->35600 35663 2414b9 __EH_prolog3_catch 35662->35663 35664 241565 35663->35664 35665 2414d9 35663->35665 35674 243d20 43 API calls 35664->35674 35672 243d36 43 API calls Concurrency::cancel_current_task 35665->35672 35669 2414ee 35673 24318b 41 API calls _Deallocate 35669->35673 35671 241544 _unexpected 35671->35654 35672->35669 35673->35671 35675->35658 35677 245984 _swprintf 35676->35677 35680 24f296 35677->35680 35681 24f2aa _swprintf 35680->35681 35682 24f2cc 35681->35682 35684 24f2f3 35681->35684 35689 24b2c2 29 API calls _Deallocate 35682->35689 35690 24cc1d 72 API calls 2 library calls 35684->35690 35685 24f2e7 35687 24b07b _swprintf 41 API calls 35685->35687 35688 24588a 35687->35688 35688->35606 35689->35685 35690->35685 35691->35608 35692->35608 35693->35608 35694->35615 35696 2420b5 35695->35696 35717 244965 35696->35717 35699 241fc7 35780 2420f4 35699->35780 35701 241fd0 35701->35621 35703 244bf6 35702->35703 35704 244c2c std::ios_base::_Ios_base_dtor 35702->35704 35786 246463 35703->35786 35704->35623 35708 244c15 35795 241de3 72 API calls 4 library calls 35708->35795 35711 243eac 35710->35711 35714 243e68 35710->35714 35711->35624 35713 243eba 35716 243ea1 35714->35716 35924 242468 43 API calls 35714->35924 35925 247e2c RaiseException 35716->35925 35726 243705 35717->35726 35721 244981 35722 24499a 35721->35722 35724 243e51 43 API calls 35721->35724 35723 242048 35722->35723 35737 2462ac 9 API calls 2 library calls 35722->35737 35723->35699 35724->35722 35727 243e51 43 API calls 35726->35727 35728 243739 35727->35728 35729 246785 std::_Facet_Register 43 API calls 35728->35729 35730 243740 35729->35730 35731 24374e 35730->35731 35738 245da3 47 API calls 6 library calls 35730->35738 35733 2453c8 35731->35733 35734 2453dc 35733->35734 35739 241e5c 35734->35739 35736 2453e5 std::ios_base::_Ios_base_dtor 35736->35721 35737->35723 35738->35731 35754 245a26 35739->35754 35743 241e93 35766 245a7e 35743->35766 35744 241e80 35744->35743 35773 24339d 71 API calls 2 library calls 35744->35773 35746 241ec9 35746->35736 35748 241ea3 35749 241ecf 35748->35749 35750 241eaa 35748->35750 35775 243c52 RaiseException CallUnexpected 35749->35775 35774 245d71 43 API calls std::_Facet_Register 35750->35774 35755 245a35 35754->35755 35756 245a3c 35754->35756 35776 24f55f 6 API calls 2 library calls 35755->35776 35758 241e6d 35756->35758 35777 2464cf EnterCriticalSection 35756->35777 35760 242a9d 35758->35760 35761 242acd 35760->35761 35762 242aa9 35760->35762 35761->35744 35763 245a26 std::_Lockit::_Lockit 7 API calls 35762->35763 35764 242ab3 35763->35764 35765 245a7e std::_Lockit::~_Lockit 2 API calls 35764->35765 35765->35761 35767 24f56d 35766->35767 35768 245a88 35766->35768 35779 24f548 LeaveCriticalSection 35767->35779 35769 245a9b 35768->35769 35778 2464dd LeaveCriticalSection 35768->35778 35769->35746 35772 24f574 35772->35746 35773->35748 35774->35743 35776->35758 35777->35758 35778->35769 35779->35772 35781 246785 std::_Facet_Register 43 API calls 35780->35781 35782 24212c 35781->35782 35784 24213a 35782->35784 35785 245da3 47 API calls 6 library calls 35782->35785 35784->35701 35785->35784 35787 2463e6 35786->35787 35789 244c04 35787->35789 35796 24ffe8 35787->35796 35789->35704 35794 24357e 41 API calls 35789->35794 35792 24644d 35792->35789 35814 24b83c 35792->35814 35794->35708 35795->35704 35798 24ff31 __FrameHandler3::FrameUnwindToState 35796->35798 35797 24ff44 35828 24ff1e 14 API calls __dosmaperr 35797->35828 35798->35797 35801 24ff64 35798->35801 35800 24ff49 35829 24b33f 41 API calls _Deallocate 35800->35829 35803 24ff76 35801->35803 35804 24ff69 35801->35804 35820 255d85 35803->35820 35830 24ff1e 14 API calls __dosmaperr 35804->35830 35808 24ff86 35831 24ff1e 14 API calls __dosmaperr 35808->35831 35809 24ff93 35832 24ffd1 LeaveCriticalSection __fread_nolock 35809->35832 35812 246432 35812->35789 35813 24c577 68 API calls _swprintf 35812->35813 35813->35792 35815 24b84f _swprintf 35814->35815 35858 24b717 35815->35858 35817 24b85b 35818 24b07b _swprintf 41 API calls 35817->35818 35819 24b867 35818->35819 35819->35789 35821 255d91 __FrameHandler3::FrameUnwindToState 35820->35821 35833 24f500 EnterCriticalSection 35821->35833 35823 255d9f 35834 255e29 35823->35834 35828->35800 35829->35812 35830->35812 35831->35812 35832->35812 35833->35823 35842 255e4c 35834->35842 35835 255dac 35848 255de5 35835->35848 35836 255ea4 35853 2550b9 14 API calls 3 library calls 35836->35853 35838 255ead 35854 255116 14 API calls __dosmaperr 35838->35854 35841 255eb6 35841->35835 35855 2556a1 6 API calls std::_Locinfo::_Locinfo_dtor 35841->35855 35842->35835 35842->35836 35842->35842 35851 24b6ef EnterCriticalSection 35842->35851 35852 24b703 LeaveCriticalSection 35842->35852 35844 255ed5 35856 24b6ef EnterCriticalSection 35844->35856 35847 255ee8 35847->35835 35857 24f548 LeaveCriticalSection 35848->35857 35850 24ff7f 35850->35808 35850->35809 35851->35842 35852->35842 35853->35838 35854->35841 35855->35844 35856->35847 35857->35850 35859 24b723 __FrameHandler3::FrameUnwindToState 35858->35859 35860 24b750 35859->35860 35861 24b72d 35859->35861 35864 24b748 35860->35864 35869 24b6ef EnterCriticalSection 35860->35869 35884 24b2c2 29 API calls _Deallocate 35861->35884 35864->35817 35865 24b76e 35870 24b7ae 35865->35870 35867 24b77b 35885 24b7a6 LeaveCriticalSection __fread_nolock 35867->35885 35869->35865 35871 24b7de 35870->35871 35872 24b7bb 35870->35872 35874 24baa9 ___scrt_uninitialize_crt 66 API calls 35871->35874 35875 24b7d6 35871->35875 35897 24b2c2 29 API calls _Deallocate 35872->35897 35876 24b7f6 35874->35876 35875->35867 35886 255928 35876->35886 35879 255b5a __fread_nolock 41 API calls 35880 24b80a 35879->35880 35890 255c12 35880->35890 35884->35864 35885->35864 35887 25593f 35886->35887 35889 24b7fe 35886->35889 35887->35889 35899 255116 14 API calls __dosmaperr 35887->35899 35889->35879 35891 255c3b 35890->35891 35896 24b811 35890->35896 35892 255c8a 35891->35892 35894 255c62 35891->35894 35908 24b2c2 29 API calls _Deallocate 35892->35908 35900 255b81 35894->35900 35896->35875 35898 255116 14 API calls __dosmaperr 35896->35898 35897->35875 35898->35875 35899->35889 35901 255b8d __FrameHandler3::FrameUnwindToState 35900->35901 35909 25bd43 EnterCriticalSection 35901->35909 35903 255b9b 35904 255bcc 35903->35904 35910 255ce5 35903->35910 35923 255c06 LeaveCriticalSection __wsopen_s 35904->35923 35907 255bef 35907->35896 35908->35896 35909->35903 35911 25bfbf __fread_nolock 41 API calls 35910->35911 35914 255cf5 35911->35914 35912 255cfb 35913 25bf2e __wsopen_s 15 API calls 35912->35913 35919 255d53 __fread_nolock 35913->35919 35914->35912 35915 25bfbf __fread_nolock 41 API calls 35914->35915 35922 255d2d 35914->35922 35917 255d24 35915->35917 35916 25bfbf __fread_nolock 41 API calls 35918 255d39 CloseHandle 35916->35918 35920 25bfbf __fread_nolock 41 API calls 35917->35920 35918->35912 35921 255d45 GetLastError 35918->35921 35919->35904 35920->35922 35921->35912 35922->35912 35922->35916 35923->35907 35924->35716 35925->35713 35927 2424fd 35926->35927 35928 24251b 35927->35928 35935 24488b 35927->35935 35928->35633 35943 245c0d 35930->35943 35932 2426ee 35934 2426a7 35932->35934 35947 243afa 43 API calls 2 library calls 35932->35947 35934->35632 35936 244897 __EH_prolog3_catch 35935->35936 35937 24493c _unexpected 35936->35937 35938 2424ee 51 API calls 35936->35938 35937->35928 35941 2448b6 35938->35941 35939 244934 35940 2426e6 51 API calls 35939->35940 35940->35937 35941->35939 35942 243e51 43 API calls 35941->35942 35942->35939 35943->35932 35944 24824a 35943->35944 35948 249d7c 8 API calls ___vcrt_FlsGetValue 35944->35948 35946 24824f 35946->35932 35947->35934 35948->35946 35950 244e1c __EH_prolog3_catch 35949->35950 35951 2424ee 51 API calls 35950->35951 35952 244e2e 35951->35952 35953 243e51 43 API calls 35952->35953 35954 244eb9 35953->35954 35955 2426e6 51 API calls 35954->35955 35956 244ec1 _unexpected 35955->35956 35956->35638 35958 243ec5 35957->35958 35962 243ee1 35957->35962 35963 2431d2 35958->35963 35961 24b83c 71 API calls 35961->35962 35962->35644 35966 2431ee 35963->35966 35967 243220 35963->35967 35964 2467c8 __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 5 API calls 35965 243238 35964->35965 35965->35961 35966->35967 35969 24c879 69 API calls _swprintf 35966->35969 35967->35964 35969->35967

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DeleteFileA.KERNELBASE(static.lib), ref: 002458DB
                                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(0034BE40,000004E4,00000040,?), ref: 002458EE
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000400), ref: 00245906
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00245909
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 0024591B
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F5,00000000,00000000,00000000,00000000), ref: 0024592B
                                                                                                                                                                                                                                        • WriteConsoleA.KERNEL32(00000000), ref: 00245932
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0024593A
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0024593D
                                                                                                                                                                                                                                          • Part of subcall function 002421D2: _strlen.LIBCMT ref: 002421EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocConsoleDeleteFileFreeHandleProtectVirtualWrite_strlenwsprintf
                                                                                                                                                                                                                                        • String ID: Window1$static.lib
                                                                                                                                                                                                                                        • API String ID: 523815168-642987920
                                                                                                                                                                                                                                        • Opcode ID: 590856cc893ced9d0c27bace204aaae9f68fba9c66293b6034758785a2891b57
                                                                                                                                                                                                                                        • Instruction ID: e6d78952db1a0438e78ffc91c7d90ef790ca9f454f6ce537642cb1fdf2c78f12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 590856cc893ced9d0c27bace204aaae9f68fba9c66293b6034758785a2891b57
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7416A72624311ABE229FF60EC46F6F7798EF45B14F014518FA85672C2DF70AC648AB1

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00260B42: CreateFileW.KERNELBASE(?,00000000,?,00260F32,?,?,00000000,?,00260F32,?,0000000C), ref: 00260B5F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00260F9D
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00260FA4
                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00260FB0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00260FBA
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00260FC3
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00260FE3
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(0025A195), ref: 00261130
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00261162
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00261169
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                        • Opcode ID: d2270c9b456f1805f961a42834ab5ac02196dca3b5e9b9e9476256713481a800
                                                                                                                                                                                                                                        • Instruction ID: be8bde165358f19c23994e81e204dc10ba4c4e0f155cb3b80cb99c8ee8d7f9cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2270c9b456f1805f961a42834ab5ac02196dca3b5e9b9e9476256713481a800
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAA15632A241559FCF19AF68DC82BAE7BA1AB47310F180159F8019F2D1CB71ACB2DB51

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 115 2568f7-256916 116 256af0 115->116 117 25691c-25691e 115->117 120 256af2-256af6 116->120 118 256920-25693f call 24b2c2 117->118 119 25694a-256970 117->119 128 256942-256945 118->128 122 256976-25697c 119->122 123 256972-256974 119->123 122->118 124 25697e-256988 122->124 123->122 123->124 126 256998-2569a3 call 256444 124->126 127 25698a-256995 call 2580d6 124->127 133 2569e5-2569f7 126->133 134 2569a5-2569aa 126->134 127->126 128->120 135 2569f9-2569ff 133->135 136 256a48-256a68 WriteFile 133->136 137 2569ac-2569b0 134->137 138 2569cf-2569e3 call 25600a 134->138 139 256a36-256a41 call 2564c2 135->139 140 256a01-256a04 135->140 143 256a73 136->143 144 256a6a-256a70 GetLastError 136->144 141 2569b6-2569c5 call 2563dc 137->141 142 256ab8-256aca 137->142 154 2569c8-2569ca 138->154 160 256a46 139->160 148 256a24-256a34 call 256686 140->148 149 256a06-256a09 140->149 141->154 150 256ad4-256ae6 142->150 151 256acc-256ad2 142->151 147 256a76-256a81 143->147 144->143 155 256a83-256a88 147->155 156 256aeb-256aee 147->156 165 256a1f-256a22 148->165 149->142 157 256a0f-256a1a call 25659d 149->157 150->128 151->116 151->150 154->147 161 256ab6 155->161 162 256a8a-256a8f 155->162 156->120 157->165 160->165 161->142 166 256a91-256aa3 162->166 167 256aa8-256ab1 call 24fee7 162->167 165->154 166->128 167->128
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0025600A: GetConsoleOutputCP.KERNEL32(914AA853,00000000,00000000,00000000), ref: 0025606D
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00000000,?,0026D830,00000000,0000000C,00000000,00000000,00000000,00000000,0026D830,00000010,0024C7F0,00000000,00000000,00000000), ref: 00256A60
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00256A6A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2915228174-0
                                                                                                                                                                                                                                        • Opcode ID: 996a8afa7bcd209aaa95ec04e3eb2474afe4519a9704c00c6491e6677f315140
                                                                                                                                                                                                                                        • Instruction ID: 5b80208ce8f4b9fa395d1cc9e9c04894eaa46a585047e1dcfcb66ff8b823180d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 996a8afa7bcd209aaa95ec04e3eb2474afe4519a9704c00c6491e6677f315140
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F61D371D2015AAEDF11CFA8C848AEEBFB9AF19315F448084EC00BB252D371D969CB65

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 170 2564c2-256517 call 247680 173 25658c-25659c call 2467c8 170->173 174 256519 170->174 176 25651f 174->176 178 256525-256527 176->178 179 256541-256566 WriteFile 178->179 180 256529-25652e 178->180 181 256584-25658a GetLastError 179->181 182 256568-256573 179->182 183 256537-25653f 180->183 184 256530-256536 180->184 181->173 182->173 185 256575-256580 182->185 183->178 183->179 184->183 185->176 186 256582 185->186 186->173
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,00000000,?,00256A46,00000000,00000000,00000000,?,0000000C,00000000), ref: 0025655E
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00256A46,00000000,00000000,00000000,?,0000000C,00000000,00000000,00000000,00000000,0026D830,00000010,0024C7F0,00000000,00000000), ref: 00256584
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 442123175-0
                                                                                                                                                                                                                                        • Opcode ID: db9efb83dca73cb46f6a4f6979196eb63b253840ff8fd1bca00189845e4ec043
                                                                                                                                                                                                                                        • Instruction ID: eafd8d86c409f73c01280346bc694229c1bba65fdcd07fb19c2c210a62a23941
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db9efb83dca73cb46f6a4f6979196eb63b253840ff8fd1bca00189845e4ec043
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F21D330A102199BCF19CF29DC84AEDB7FAEB49306F6440A9ED06D7215E630DD56CF64

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 187 255ce5-255cf9 call 25bfbf 190 255cff-255d07 187->190 191 255cfb-255cfd 187->191 193 255d12-255d15 190->193 194 255d09-255d10 190->194 192 255d4d-255d6d call 25bf2e 191->192 202 255d7f 192->202 203 255d6f-255d7d call 24fee7 192->203 197 255d17-255d1b 193->197 198 255d33-255d43 call 25bfbf CloseHandle 193->198 194->193 196 255d1d-255d31 call 25bfbf * 2 194->196 196->191 196->198 197->196 197->198 198->191 209 255d45-255d4b GetLastError 198->209 207 255d81-255d84 202->207 203->207 209->192
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,CF830579,?,00255BCC,00000000,CF830579,0026D7D0,0000000C,00255C88,0024B811,?), ref: 00255D3B
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00255BCC,00000000,CF830579,0026D7D0,0000000C,00255C88,0024B811,?), ref: 00255D45
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                        • Opcode ID: 2b4318640734899505a74a75c200eeee1ecb8e457987a518d13938f2db333551
                                                                                                                                                                                                                                        • Instruction ID: bc2ddb48aaae64623942782728f14bb724aec3d112427635fa15fc1df5eceeee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b4318640734899505a74a75c200eeee1ecb8e457987a518d13938f2db333551
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE116F33739A3026C6252B34BC1977DB7599F92736F290119FC158B2C1DF718CA88A58

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 212 25a156-25a17c call 259f2c 215 25a1d5-25a1d8 212->215 216 25a17e-25a190 call 260e69 212->216 218 25a195-25a19a 216->218 218->215 219 25a19c-25a1d4 218->219
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                        • Opcode ID: 0d01384bcbabc5361b2e402d3ff339b009e41599ca1e89ab5e5c18e33a07a92d
                                                                                                                                                                                                                                        • Instruction ID: 4dd47af1cd631da9db25fa5bf1da32aeceff19587d8665065a9057b24ae01461
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d01384bcbabc5361b2e402d3ff339b009e41599ca1e89ab5e5c18e33a07a92d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F112771A0420AAFCF05DF58E94199B7BF8EF48314F1440A9F809EB251D670EA25DBA9

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 220 258275-258281 221 2582b3-2582be call 24ff1e 220->221 222 258283-258285 220->222 229 2582c0-2582c2 221->229 224 258287-258288 222->224 225 25829e-2582af RtlAllocateHeap 222->225 224->225 226 2582b1 225->226 227 25828a-258291 call 252ea5 225->227 226->229 227->221 232 258293-25829c call 250ac1 227->232 232->221 232->225
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,009BCB50,00000000,?,0024679F,009BCB50,?,00243360,00000008,00000000,009BCB50), ref: 002582A7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 427d9de6eff5d76f489c4bec8489eaecebf0eb0557b42d25309092c856f2ce1d
                                                                                                                                                                                                                                        • Instruction ID: 3998476a9f67e50bb6dcdc1d3204282380b39ab35b3017df48810d20497c9bb8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 427d9de6eff5d76f489c4bec8489eaecebf0eb0557b42d25309092c856f2ce1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0E0EC35631A9166D7312A75AD0575A3F48AF43363F090020FD40F60C0CFF0DC28459D

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 235 260b42-260b66 CreateFileW
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(?,00000000,?,00260F32,?,?,00000000,?,00260F32,?,0000000C), ref: 00260B5F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                        • Opcode ID: 7553e3ac6defb17c24ebe644da4109e2ca0938b8ee6fecac3d2409a39311af9d
                                                                                                                                                                                                                                        • Instruction ID: 7e4bc14e75cbf8fe8bd3e3125f751a7375a42a8bf3accdb91a6ff16282a83721
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7553e3ac6defb17c24ebe644da4109e2ca0938b8ee6fecac3d2409a39311af9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CD06C3201010DBBDF029F84ED06EDA3FAAFB48714F018040FA5856020C772E861AB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,O%,00000002,00000000,?,?,?,0025E24F,?,00000000), ref: 0025DFCA
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,O%,00000002,00000000,?,?,?,0025E24F,?,00000000), ref: 0025DFF3
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,0025E24F,?,00000000), ref: 0025E008
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP$O%
                                                                                                                                                                                                                                        • API String ID: 2299586839-2409206020
                                                                                                                                                                                                                                        • Opcode ID: cf472513a173241df1474df50368d19017818f8071174ff4698db1f13b4a65d9
                                                                                                                                                                                                                                        • Instruction ID: 7f541d057c594448eb1439e9737bb209713a754a7c654b3f46fa60a6c144f738
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf472513a173241df1474df50368d19017818f8071174ff4698db1f13b4a65d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9921C832630102E6EB34CF64C904AA773A6FB54B56B668064FD0BE7644F772DE58C358
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0025E212
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0025E25B
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0025E26A
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0025E2B2
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0025E2D1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 415426439-0
                                                                                                                                                                                                                                        • Opcode ID: 16a49c5c15166c08dc0febc7916ab5e2fa1f81e0fc1737e7899f668072301457
                                                                                                                                                                                                                                        • Instruction ID: ab66f77608a96c0d31c0bc6419d35ebc77078a7b6398a3a3559298d253274dd0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16a49c5c15166c08dc0febc7916ab5e2fa1f81e0fc1737e7899f668072301457
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E51B571A202169BEF24DFA4DC45ABA77B8FF08701F054065FD14E7194DBB0DE288B65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,00251F39,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0025D863
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00251F39,?,?,?,00000055,?,-00000050,?,?), ref: 0025D88E
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0025D9F1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 607553120-905460609
                                                                                                                                                                                                                                        • Opcode ID: 6706e2eef520ff185f2bc883a647f9c9eb496f4e258616a884749c0d990fc0be
                                                                                                                                                                                                                                        • Instruction ID: 0b16a43bd9ab129229ae18b5c355a0d0380eb0e550a9630d6d832b5f023905a5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6706e2eef520ff185f2bc883a647f9c9eb496f4e258616a884749c0d990fc0be
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44714671630203AADB34AF35CC46BA7B3A8EF45716F144429FD05D7181FA70ED698BA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: e62bf9f7c864d3f4a84d5b345bca12da4174e8a1b17754eb5299086a5322faff
                                                                                                                                                                                                                                        • Instruction ID: 190292da41c9497c651342aff6dc4588b22cbead920290db563d1992eb385c10
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e62bf9f7c864d3f4a84d5b345bca12da4174e8a1b17754eb5299086a5322faff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEB16B329202469FDB15CF68C8817FEFBA5EF59301F258166EC01BB241DAB4DD29CB64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: 2105af1ce281aa8cf08cd6a1838856530ae0e12a9ea78a25eca6150783de226d
                                                                                                                                                                                                                                        • Instruction ID: b7656f542582520cf902a5e8a0094534c9ab5c671429773c0d0d159f2fbebcab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2105af1ce281aa8cf08cd6a1838856530ae0e12a9ea78a25eca6150783de226d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97B19E769262469FDF15DF28C8817EEBBE4EF05700F14816AE801AB3C1D234DE21CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 002473D7
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 002474A3
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 002474BC
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 002474C6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: 4dccc5994c725e719db8ce3a236de8cf8c878e0758f93f5452cfc7ece116182c
                                                                                                                                                                                                                                        • Instruction ID: 87114d936faf9ee079ba3727eb6469cff7a463087c6607828794e682b043d0aa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dccc5994c725e719db8ce3a236de8cf8c878e0758f93f5452cfc7ece116182c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E310A75D15229DBDF24EF64D949BCDBBB8AF08300F1041EAE51CAB250E7719A84CF45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0025DC09
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0025DC53
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0025DD19
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 661929714-0
                                                                                                                                                                                                                                        • Opcode ID: 7212576aef4a864aabf12a78098e93c3b151f18c2db2954e603e12e6c4a92f2d
                                                                                                                                                                                                                                        • Instruction ID: f827a984e0bcda8f3a0511761b9964b101bb48532065b7ed972a965394f7e4bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7212576aef4a864aabf12a78098e93c3b151f18c2db2954e603e12e6c4a92f2d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4261AF725211179BDB389F28CD82BBA77B8FF04302F1041BAED05C6185EB74D9A9CB58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0024B23B
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0024B245
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 0024B252
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: cd937dcf9160fd96e56003aa740ccc026e3c0e97286aacef2c486d6b7c07fc74
                                                                                                                                                                                                                                        • Instruction ID: dc4bcef6f04a47d7bd41867958584836a21d7d78a3b0ab132d98a49398784205
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd937dcf9160fd96e56003aa740ccc026e3c0e97286aacef2c486d6b7c07fc74
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8931E5749112289BCB25DF24D9887CDBBB8BF08710F5041DAE81CA7260E7709F958F44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0025DBB5,00000001,00000000,?,-00000050,?,0025E1E6,00000000,?,?,?,00000055,?), ref: 0025DB01
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID: %
                                                                                                                                                                                                                                        • API String ID: 2417226690-826181748
                                                                                                                                                                                                                                        • Opcode ID: 0011c9d6766d1f0aba9dc3a399a19e28cd4808a39a7c5fa54b53daae8cd59b2a
                                                                                                                                                                                                                                        • Instruction ID: 26f9844c599cdf1fa741f6023f1007abfb12562da68f2097fc21f26501117b11
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0011c9d6766d1f0aba9dc3a399a19e28cd4808a39a7c5fa54b53daae8cd59b2a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B114C3B2143029FDB28AF38D89157AB792FF80369B15442CED8687740D771B956CB44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00252A9F,?,20001004,00000000,00000002,?,?,002520A1), ref: 0025565A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 2299586839-3033614593
                                                                                                                                                                                                                                        • Opcode ID: f5d4afdedaf198a4610c1428ff556be0bc44053a6d74c3453242e6715b3fae6c
                                                                                                                                                                                                                                        • Instruction ID: ac74d681dea98f1ca3da2bfdd51b04623db4ef1c12a1180ad50ca485d9ef6cf8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5d4afdedaf198a4610c1428ff556be0bc44053a6d74c3453242e6715b3fae6c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26E01A31510629FBCF122F61EC18B9E7E19AB44B61F448010FD0566221CB71A934AA9D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 86aea81e9b4cbec1291082fe67e7e3ed3c83c65b8ccdd9d3d66616c643d285d0
                                                                                                                                                                                                                                        • Instruction ID: ad501a0d0fcba69a78f2f273b3702307986a33bdf6d24aa0f07d4952d8f85613
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86aea81e9b4cbec1291082fe67e7e3ed3c83c65b8ccdd9d3d66616c643d285d0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7441C6B581521DAFCF20DF69CC8AAAABBB8EF45305F1442D9E84CD3201DA359E948F54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0025DE5C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: e57c9aa3ebd359876fdfcc2089c4176ae6aba6d443c2f5ef260eb13989bef2ec
                                                                                                                                                                                                                                        • Instruction ID: e401536838b61e7921ceb5ced4f27be8d4b256c7716e3e21fff359f5e1437fbc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e57c9aa3ebd359876fdfcc2089c4176ae6aba6d443c2f5ef260eb13989bef2ec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0621C572625207ABDB29AE25DC43A7B73A8EF14316F10407AFD01DB151EB74ED28CB58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0025DDD1,00000000,00000000,?), ref: 0025E063
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: bdac0b3bbf9c1cec62767a91da25cc8513b0abef03ac09261e2cf69306e6714b
                                                                                                                                                                                                                                        • Instruction ID: 480fe6dfd665b3e7841fe82e6e86a4bebe0b167281488dd29928cde589a06672
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bdac0b3bbf9c1cec62767a91da25cc8513b0abef03ac09261e2cf69306e6714b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29F0D632920126ABDF2C5E74CC06ABA7B64EB50756F064428EC01B31C0DAB4EF55C694
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0025DE08,00000001,?,?,-00000050,?,0025E1AA,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0025DB74
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: 683ede30011705d6be5616e59ee3ee0895569a5cd2284b341fe668b7ad9c6c8c
                                                                                                                                                                                                                                        • Instruction ID: a5184f1e22ec0c08f180b21ef85ed77372686824f4c9d4f251c82651a62f02a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 683ede30011705d6be5616e59ee3ee0895569a5cd2284b341fe668b7ad9c6c8c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8F046362103045FCB24AF38DC81A7A7B92EF8137DF06402CFD054B680C6B1AC15CB44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0024F500: EnterCriticalSection.KERNEL32(?,?,00253B38,?,0026D6D0,00000008,00253CFC,?,?,?), ref: 0024F50F
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00255150,00000001,0026D770,0000000C,00255522,00000000), ref: 00255195
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                                                                                                        • Opcode ID: 38d0d91e0cc55d5ebdd3a6be8a0e248b531bfbab033de92b7f357e1ac9d04da6
                                                                                                                                                                                                                                        • Instruction ID: 8dd3ad66333f40a3e6286ddacebd1ff9b435616f232d600a9bc103e3d1b69f60
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38d0d91e0cc55d5ebdd3a6be8a0e248b531bfbab033de92b7f357e1ac9d04da6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20F0A936A20210DFD701EF98E882B9C7BB0EB45321F10802AF810DB2A0CBB55954CF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,00000005,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0025D99D,00000001,?,?,?,0025E208,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0025DA7B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: 7909feeed79e970a63d10f15c33809ea08b3e1114c881206ee2e43b2195d6fda
                                                                                                                                                                                                                                        • Instruction ID: 9793eb29d7200b2579418434722899e924ff695000f215adaf2fb69728155ce8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7909feeed79e970a63d10f15c33809ea08b3e1114c881206ee2e43b2195d6fda
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4F0E53630020557CB14AF39D84966B7F94EFC2762B064058EE098B291C6719D5BC794
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_00007564,0024692E), ref: 0024755D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: 8474ea5a0115e035f8d434de67bd84c7972f5001a1d28e2e3d2123b658edbdaa
                                                                                                                                                                                                                                        • Instruction ID: bb49a07860fdf8e099028e70e59b379d3da227aba308e126a661632e03a211da
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8474ea5a0115e035f8d434de67bd84c7972f5001a1d28e2e3d2123b658edbdaa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3aef790163fe513117806f347c9884ca8a41e1e079b63a90b71e82bb48eb27b8
                                                                                                                                                                                                                                        • Instruction ID: d1ffa710ed1081a864eba3ac0a40acf80252f520e6365b41725748f3cca49972
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3aef790163fe513117806f347c9884ca8a41e1e079b63a90b71e82bb48eb27b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98E022B0669300A7E708AB54ED06B8776D99BC5300F40803CB2489B3C6DBF4A958E7E2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00272F64
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00272F81
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00272FA5
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00272FD0
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00273042
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00273097
                                                                                                                                                                                                                                        • __Getctype.LIBCPMT ref: 002730AE
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 002730EE
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00273190
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00273196
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 103145292-0
                                                                                                                                                                                                                                        • Opcode ID: ca4254af08de57e511f15fa8e5308276a495e774c0d225cd776f4c1db867a757
                                                                                                                                                                                                                                        • Instruction ID: 7c6e877891ee8d6905a085c38ed1b15f5c710949b3cb4b46b3c34f8de39541f1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca4254af08de57e511f15fa8e5308276a495e774c0d225cd776f4c1db867a757
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 896180B19243818BD720DF24C841B5BB7E4AF94304F44882DF88D97252EB75EA58CF93
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 0024A177
                                                                                                                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 0024A285
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0024A3F2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                                                                        • String ID: 8S&$csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 1206542248-3855715068
                                                                                                                                                                                                                                        • Opcode ID: 79f1f417d12be7835ee10019ada17bada0411a543ffde6ce49dbea4b2485d908
                                                                                                                                                                                                                                        • Instruction ID: 6d0a24708c47b727846217bffe8daa70cb1439f600889cc0dcd95f6a2c772cd1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79f1f417d12be7835ee10019ada17bada0411a543ffde6ce49dbea4b2485d908
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EB16C7186020ADFCF2DDFA4C9819AEBBB5FF14310F14419AE8156B212D771DA61CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 00278ECF
                                                                                                                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 00278FDD
                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 0027912F
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0027914A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 2751267872-393685449
                                                                                                                                                                                                                                        • Opcode ID: bca48ede98bc9644994582ff637e3a37132db79052d9ea52617ab948eb45153a
                                                                                                                                                                                                                                        • Instruction ID: b9a275e22e50f2529a8cdb280024c34e3d290352768054e1cbec09ff110c1d7d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bca48ede98bc9644994582ff637e3a37132db79052d9ea52617ab948eb45153a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00B1693182130AEFCF28DFA4C8859AEB7B5BF14310F54815AE8186B212D771DAB1CF91
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 0-3907804496
                                                                                                                                                                                                                                        • Opcode ID: 0d8ef99e00df08c595daeb2ece51b3dd187b300bc36f6edc3c410f0648b6c57d
                                                                                                                                                                                                                                        • Instruction ID: fa9548af6324a019f03f01b8a98f3ccddf891af8083581f2a1c6f6872b3d5b89
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d8ef99e00df08c595daeb2ece51b3dd187b300bc36f6edc3c410f0648b6c57d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14B16A70A68246AFDB15CFA9E841BBDBBB5BF45301F148094EC009B391CBB09D69CF64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3509577899-0
                                                                                                                                                                                                                                        • Opcode ID: d65969255e2f0c461659b9d57a5f11815becc59866f944b31111e55b71392879
                                                                                                                                                                                                                                        • Instruction ID: 7a17844534f1bd201915545cf01dfc42712e25b8f575203db429c1d7a655068d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d65969255e2f0c461659b9d57a5f11815becc59866f944b31111e55b71392879
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0471DC31D20216FFEF219F948C41FEEB7BAAF49310F290059E814A7281D7759D698BB0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,914AA853,?,00255433,?,?,00000000,00000000), ref: 002553E7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: fac559ba5a05d8e04ac9b39104070583a2682911441f2f534f4c6264843d8ddd
                                                                                                                                                                                                                                        • Instruction ID: 9ccda4aa984dd7b950ba7064f9d87efa1c415bd11cafd2db8db35ce4611e3790
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fac559ba5a05d8e04ac9b39104070583a2682911441f2f534f4c6264843d8ddd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B210D31A21A31BBCB22AF60EC54A5A37AC9F427F1F254550FD4AAB290D7F0ED14C6D4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 00273E48
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00273E52
                                                                                                                                                                                                                                          • Part of subcall function 0026FD98: std::_Lockit::_Lockit.LIBCPMT ref: 0026FDB4
                                                                                                                                                                                                                                          • Part of subcall function 0026FD98: std::_Lockit::~_Lockit.LIBCPMT ref: 0026FDD1
                                                                                                                                                                                                                                        • codecvt.LIBCPMT ref: 00273E8C
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00273EA3
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00273EC3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                        • String ID: dOC
                                                                                                                                                                                                                                        • API String ID: 712880209-682359054
                                                                                                                                                                                                                                        • Opcode ID: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                                                                                                                                                                                        • Instruction ID: 893db6f34c2d0f6bde7aec3245e3a807b21947383397219282805cff4ea6b234
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA01D23192062A9BCF05FFA0D841ABEB771AF84310F248419F818A72D2CF749E219F85
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 00245DAA
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00245DB5
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00245E23
                                                                                                                                                                                                                                          • Part of subcall function 00245F06: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00245F1E
                                                                                                                                                                                                                                        • std::locale::_Setgloballocale.LIBCPMT ref: 00245DD0
                                                                                                                                                                                                                                        • _Yarn.LIBCPMT ref: 00245DE6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 1088826258-3033614593
                                                                                                                                                                                                                                        • Opcode ID: 86849b9c3ff39c771f177f0f2746aa4d1e1993ef7af6e6e729891df31cd2b37f
                                                                                                                                                                                                                                        • Instruction ID: da19736500a674c87aaa27210fc178ad434aa6f020d0bfb69e26a6746effff6f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86849b9c3ff39c771f177f0f2746aa4d1e1993ef7af6e6e729891df31cd2b37f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8801DF756209318BC70AEF21E89563C7B65FF86740F154049E8425B382DF34AE62CFC2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,914AA853,?,?,00000000,002639F8,000000FF,?,002514D5,?,?,002514A9,00000000), ref: 0025157A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0025158C
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,002639F8,000000FF,?,002514D5,?,?,002514A9,00000000), ref: 002515AE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll$u:$
                                                                                                                                                                                                                                        • API String ID: 4061214504-3365302051
                                                                                                                                                                                                                                        • Opcode ID: f45af1a9d0ecc05e61ec71942aed7bf01293aaa33aee9516c3d8cfeab8aa3640
                                                                                                                                                                                                                                        • Instruction ID: 4147fca320e0de52f4cea0af48634dbb8fd6251ce398cf3e717eb4e8178d4c53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f45af1a9d0ecc05e61ec71942aed7bf01293aaa33aee9516c3d8cfeab8aa3640
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22012631964225EFDB129F40EC0DFAEBBB8FB05B15F004225FC12A22D0EBB49914CA40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 002465E4
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 0024664F
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024666C
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 002466AB
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024670A
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0024672D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2829165498-0
                                                                                                                                                                                                                                        • Opcode ID: ce2a88b86d9fc52a0b2c55654e195d9da90fba1e0f1afbf91a00c613950ff544
                                                                                                                                                                                                                                        • Instruction ID: c0c26b9e96ce6254fb4bd6f97a4359c461291498f3c605de30b8ec8d6be3a7bf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce2a88b86d9fc52a0b2c55654e195d9da90fba1e0f1afbf91a00c613950ff544
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2951D372920216AFEF289F54DC4CFABBBA9EF46744F154029F900E6150D774CC20CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00249CE1,0024840A,002475A8), ref: 00249CF8
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00249D06
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00249D1F
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00249CE1,0024840A,002475A8), ref: 00249D71
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: e9d00a773a4dabbe7956eb1cff9cf0926d9308483ad22071b0bc82e83621d4ee
                                                                                                                                                                                                                                        • Instruction ID: 7f0e805b953c175bd21b109fc3d020abec747dbfbc24e3c65e15d1210c9e4d98
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9d00a773a4dabbe7956eb1cff9cf0926d9308483ad22071b0bc82e83621d4ee
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D401283653F7129DA72E3BB5BC8552B3B48EB03734B30122AF110491E0EF525CA1D540
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 1740715915-3033614593
                                                                                                                                                                                                                                        • Opcode ID: a300e3c94aa753141e87634edb3722151db52199ecf3adc6277862b78b5ba39a
                                                                                                                                                                                                                                        • Instruction ID: c6915a7d15a751be8616e2265c740ee8399e78e317a5e47621aedf76e4f23a9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a300e3c94aa753141e87634edb3722151db52199ecf3adc6277862b78b5ba39a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D851DE72620606EFEB2D8F14D841B7BB7A4EF44710F15452EE8058BA91E775ECE4CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3509577899-0
                                                                                                                                                                                                                                        • Opcode ID: 3eda1095a81eb561e4a6777fe3fc9db5f599a1c538b2611e19a43ab3c9b77fea
                                                                                                                                                                                                                                        • Instruction ID: f267b9b188e971fb11d2534f9863e00658a5188c59e2660e32af0ec859312d8a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3eda1095a81eb561e4a6777fe3fc9db5f599a1c538b2611e19a43ab3c9b77fea
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E51C67662621BAFEB206E64CC41EBF7AA9EF04350B254168FC08D7190E7B0DD709B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00249B2F
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00249BE3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$u:$
                                                                                                                                                                                                                                        • API String ID: 3480331319-3380186878
                                                                                                                                                                                                                                        • Opcode ID: f6c304f591ff5b19dacd0d3b620483d7c1004435d6a09ce0b32bea014bc11f51
                                                                                                                                                                                                                                        • Instruction ID: fa496b6853b27c9981acda4db83c653bb6e8254f50ed3fac3d660905df1e8b57
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6c304f591ff5b19dacd0d3b620483d7c1004435d6a09ce0b32bea014bc11f51
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF410330A202199FCF04DF69D884A9FBBB1FF45328F148099E8145B392C771EAA1CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(E06D7363,00000001,00000003,Q<$,?,00000000,?,?,00243C51,00000000,0026CFA4,00000000), ref: 00247E8C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID: Q<$$Q<$$u:$
                                                                                                                                                                                                                                        • API String ID: 3997070919-2764204758
                                                                                                                                                                                                                                        • Opcode ID: 3af0a55d87158a1f14f7fa381f49d8aef7b9447312f2d4ad16c7c9ae7300be52
                                                                                                                                                                                                                                        • Instruction ID: 530fe07bec86b92cf45c972266f07f8fc62e17841bc5d53b94d6dd154c7107be
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3af0a55d87158a1f14f7fa381f49d8aef7b9447312f2d4ad16c7c9ae7300be52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A01F731A002099FCB059F58D844B9EBBB9FF44700F054199EA149B350D770DD00CBD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,0024ADE3,00000000,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue), ref: 0024AE3F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0024ADE3,00000000,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE49
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000000,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE71
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: 78554d7500e7d930ba42e11cc424396c9c6fbcc13ac61cfaba63668eb4dfc50c
                                                                                                                                                                                                                                        • Instruction ID: f09f6eb6bc95732d24104462e37664d27842f5fb13e25047239a79a225e36ede
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78554d7500e7d930ba42e11cc424396c9c6fbcc13ac61cfaba63668eb4dfc50c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38E048743D0615B7DF242F70FC0AB1A3E599F10B50F104030FB4DA40E1E7A299609589
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(914AA853,00000000,00000000,00000000), ref: 0025606D
                                                                                                                                                                                                                                          • Part of subcall function 0025A759: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00259E36,?,00000000,-00000008), ref: 0025A805
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 002562C8
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00256310
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002563B3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2112829910-0
                                                                                                                                                                                                                                        • Opcode ID: 88051e3a42efdfd6eb8228b772e733f3dd00f2db96b7d1f485de43401ef55fd9
                                                                                                                                                                                                                                        • Instruction ID: 120c21b873c8e92f95c169c08d7f16d0c1a3b6d82b1c2993583f6347998672b8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88051e3a42efdfd6eb8228b772e733f3dd00f2db96b7d1f485de43401ef55fd9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9D1BB75E10259AFCF05CFA8D884AADBBB5FF08300F18816AE856EB351DB30A855CF54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                                                                                                                        • Opcode ID: d95edfa48ed7d5b6bb91a825a2d964fdf8877f62f468544baf2dcb66ebf8e1e5
                                                                                                                                                                                                                                        • Instruction ID: dbb5fa047bad7ededc513797c434e7f3ac88e235f748e837e71f2874b1818529
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d95edfa48ed7d5b6bb91a825a2d964fdf8877f62f468544baf2dcb66ebf8e1e5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A751D2716626029FDB2A9F14C889BAA77A4EF04310F14C52EE90D87291DF71EC60DBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0025A759: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00259E36,?,00000000,-00000008), ref: 0025A805
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0025ABD9
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0025ABE0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?), ref: 0025AC1A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0025AC21
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1913693674-0
                                                                                                                                                                                                                                        • Opcode ID: 31042a6598bb4c687ee26d812daa47199fcf3051ae6b28e6c1ef3b4171f6ceca
                                                                                                                                                                                                                                        • Instruction ID: e5927199b7e3a63b6ea20a2003920cf1315ad2b0f9613514c618b8ff23f49d6e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31042a6598bb4c687ee26d812daa47199fcf3051ae6b28e6c1ef3b4171f6ceca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E21077123020AAFCB21AF61CC82C2BB7A9FF54366700862AFC1887140D770EC348F99
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4d20e82d5faa88f8203e517b6b1d8ee39d0684943947f9ec96aeeeb21f29b6db
                                                                                                                                                                                                                                        • Instruction ID: 83c012fdfe05e4378f4b0825e9ccafd118b166e8db9ddfa64c72c3bf821e3ada
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d20e82d5faa88f8203e517b6b1d8ee39d0684943947f9ec96aeeeb21f29b6db
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0621A131620206AFDB20AF619DC096BB7ACEF84366B144525FC1897151D770EC34CFA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0025BB2C
                                                                                                                                                                                                                                          • Part of subcall function 0025A759: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00259E36,?,00000000,-00000008), ref: 0025A805
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0025BB64
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0025BB84
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 158306478-0
                                                                                                                                                                                                                                        • Opcode ID: 52562e82439da3d3bbe2d5ace1bf061ed34599daedec8a9be85845418fd2f626
                                                                                                                                                                                                                                        • Instruction ID: 8c12fc89063b6155d66d9c2e30eb270e16336ee1b34f73ca04545e086dfcf56f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52562e82439da3d3bbe2d5ace1bf061ed34599daedec8a9be85845418fd2f626
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF11C4B153191A7F6B122BB1ACCFD6F69ACDE493AB3110164FC45D1100EBF0CD698A79
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00278A5E
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00278A77
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1426506684-0
                                                                                                                                                                                                                                        • Opcode ID: 51cd9874fd3a8acb1ddbd7e7b37be44bd02351f2607f363f7431005301993e19
                                                                                                                                                                                                                                        • Instruction ID: ae5bb33a6d24a26f9cc09ec9adfaf88ab827de32152a4485abac40bcc396737b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51cd9874fd3a8acb1ddbd7e7b37be44bd02351f2607f363f7431005301993e19
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04014C3237A7125EAB391B757D8EA672A94EB51371330433FF21C922E1EF714C215944
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241DEF
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241E02
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241E35
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241E4B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: 380ea1246bf3c5fcf0dc6b97e0d9626bec9aa91c69e5b8f0e9fce2077016d602
                                                                                                                                                                                                                                        • Instruction ID: d08cf97f5d4258532dc835ccbc7004a9a4af806705d42950c97f9b33e8b0bc50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 380ea1246bf3c5fcf0dc6b97e0d9626bec9aa91c69e5b8f0e9fce2077016d602
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F101DB3A620524EBCB1EEF94D8468AD7768DF84760F200159F8159B291EF30AE61CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241E68
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241E7B
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241EAE
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241EC4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: dc1f620eb3e40b47df1750fc2f57445710bf4eb92c4d0d9903692ea238cc2dda
                                                                                                                                                                                                                                        • Instruction ID: 9bab866542b36ec38e76d9fe3c066cb7b4b8b745875c6cd0f7186dd74681bbce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc1f620eb3e40b47df1750fc2f57445710bf4eb92c4d0d9903692ea238cc2dda
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB01DB3A920524EBCB1EEF64DC468AD77A8DF40360B200559FD05AB291EF30AE61CFD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241EE1
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241EF4
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241F27
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241F3D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: a68fe93dcbf02df5a2dd72236b30e18880cc6ecd94bb7913fdd46a430b12d591
                                                                                                                                                                                                                                        • Instruction ID: a2e5e3b4c97d3d48c55f51ff106b850a7b23445baed7e3ec4f6080f299ea3033
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a68fe93dcbf02df5a2dd72236b30e18880cc6ecd94bb7913fdd46a430b12d591
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91012B76530525ABCB1EEF55D8068AD77A8DF40760B110149F805AB291DF30AE61CF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241F5A
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241F6D
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241FA0
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241FB6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: 92c6f17487b8f748d56cc3f6f6de26e616d7aa497a35b468a34de46a92635ab1
                                                                                                                                                                                                                                        • Instruction ID: 5ae4a8bf49c7f9a88742e54936f11dc879a22e06efe6e2ada540ce59b1405f50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92c6f17487b8f748d56cc3f6f6de26e616d7aa497a35b468a34de46a92635ab1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A01DB36920624EFCB1DEF54D9458AD77A8EF40360B210655F905AB291EF30EF65CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000), ref: 00261C48
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000,00000000,00000000,?,002569C5,00000000), ref: 00261C54
                                                                                                                                                                                                                                          • Part of subcall function 00261C1A: CloseHandle.KERNEL32(FFFFFFFE,00261C64,?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000,00000000,00000000), ref: 00261C2A
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 00261C64
                                                                                                                                                                                                                                          • Part of subcall function 00261BDC: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00261C0B,0025EC37,00000000,?,00256407,00000000,00000000,00000000,00000000), ref: 00261BEF
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000,00000000), ref: 00261C79
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                                        • Opcode ID: c5b5696a8cdc5320459686abbfa269dcfb76e72a659efbc96a25a3541afeb60e
                                                                                                                                                                                                                                        • Instruction ID: 2c6baafe8221ac2cbd806c96e60e10d4f631521886b38b82db28928fad2d079f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5b5696a8cdc5320459686abbfa269dcfb76e72a659efbc96a25a3541afeb60e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52F01C36450165BBCF622FD5EC0898E3F66FB197A1F044010FA5885131CA72A8B0AB91
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: AC$ AC
                                                                                                                                                                                                                                        • API String ID: 0-2553023829
                                                                                                                                                                                                                                        • Opcode ID: cedf6b15ef201e08950a9590e3cc96283dc0a593f63901964313eeb3d6e4f466
                                                                                                                                                                                                                                        • Instruction ID: 1ef9bdac035906b0f6334f9a18ae5d3576163982043b4505b657a13b3e7bb61b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cedf6b15ef201e08950a9590e3cc96283dc0a593f63901964313eeb3d6e4f466
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FC15675D51205AFDB20EBA8CC42FEE77F8AF08B00F244465FA45EB2C6D674E9509B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strcspn
                                                                                                                                                                                                                                        • String ID: E&
                                                                                                                                                                                                                                        • API String ID: 3709121408-2551161167
                                                                                                                                                                                                                                        • Opcode ID: eddb57dee7dfbe2e91eb0b33191a97480a1c529f6ef6889555b4ffafed39afba
                                                                                                                                                                                                                                        • Instruction ID: 836d1c69b8939136d32bbccc109ab592615bde2d433dbc673d975c6356eafb80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eddb57dee7dfbe2e91eb0b33191a97480a1c529f6ef6889555b4ffafed39afba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28B136B16283419FD728DF24C884AABBBE9FF89344F44491DF99987221D730D964CF52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetEndOfFile.KERNEL32(00000000,00260DD7,00000000,0025A195,?,?,?,?,?,00262123,00000000,0025A195,00260DD7,?,00000000,0025A195), ref: 00262287
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00262123,00000000,0025A195,00260DD7,?,00000000,0025A195), ref: 00262294
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLast
                                                                                                                                                                                                                                        • String ID: #!&
                                                                                                                                                                                                                                        • API String ID: 734332943-2614669749
                                                                                                                                                                                                                                        • Opcode ID: d247ec1c1a37f2e5c838f53d7dcfed8ef481174248143ff20a5e5fbd9f6f7a53
                                                                                                                                                                                                                                        • Instruction ID: 730901c060dde96ca6d6a592f67232afc1123e5bf1957448070f378905d10230
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d247ec1c1a37f2e5c838f53d7dcfed8ef481174248143ff20a5e5fbd9f6f7a53
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57510132920E06EAEB248F69CC55B9E7B75AF44321F144158FD15A72D2D770E8F8CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0026257F), ref: 00262C2C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecodePointer
                                                                                                                                                                                                                                        • String ID: <|&$u:$
                                                                                                                                                                                                                                        • API String ID: 3527080286-2752425788
                                                                                                                                                                                                                                        • Opcode ID: 37661c94f4eff7dc7ab274479d0cac8bbe63cd589929f5347ef4af9dea26f604
                                                                                                                                                                                                                                        • Instruction ID: 8f6d849689094e981548b6d725b910c31799644746bedd5b300125c4892d3938
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37661c94f4eff7dc7ab274479d0cac8bbe63cd589929f5347ef4af9dea26f604
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51518B70924D0ACBCF109F68E94C6ADBFB4FF05308F514055D881AB268CBB889F9CB54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00278887
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 0027893B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                        • Opcode ID: 73f2a96de005f1e6ec4b1510e602c753a631824e33d570dc704df2bb37d82237
                                                                                                                                                                                                                                        • Instruction ID: d855a033b12cfa72ce8fe5a8e7991d8a17f08b2c1de0d49b4c15d65a8f48a98f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73f2a96de005f1e6ec4b1510e602c753a631824e33d570dc704df2bb37d82237
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F241D634E20209EBCF10DF68C849AAEBBB5EF45314F54C155E91CAB352DB319A61CF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,?), ref: 0024A422
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                        • Opcode ID: bbc037130114fb877631b9fa647eb55c63b9099b1e26f92015ef3997b59eebd1
                                                                                                                                                                                                                                        • Instruction ID: 14d08ae21c95fb52812cb5d69e492b8ce60431c2aea920cb45b711ee99e12f68
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbc037130114fb877631b9fa647eb55c63b9099b1e26f92015ef3997b59eebd1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9941677290020AAFCF1ADF98CD81AEEBBB5BF48300F158099F904A7211D3359A60DF52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE15
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,]&), ref: 0024AE1F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                        • String ID: ]&
                                                                                                                                                                                                                                        • API String ID: 3013587201-959001208
                                                                                                                                                                                                                                        • Opcode ID: 4a9e88eba407977f33925aee4f2d0fb402b3a7b5d7eae1d99df10cf0d9b0627d
                                                                                                                                                                                                                                        • Instruction ID: e1d166275203d54810dc0a24c95bdf7cbea141830848e428e2142e3876364343
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a9e88eba407977f33925aee4f2d0fb402b3a7b5d7eae1d99df10cf0d9b0627d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A11D3317A5122DF8F2BCF54E88089A73A5FF463507240165EA51DB210EB70DD21CBD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00245E3C
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00245E98
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 593203224-3033614593
                                                                                                                                                                                                                                        • Opcode ID: 355538125083002c2d2385d900aef551c69e107b61fcaf240e18cdca40371d45
                                                                                                                                                                                                                                        • Instruction ID: 6888fcf785c7e02dd5c92967c6b5741e504b9137419d0b63d892cac13f515e53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 355538125083002c2d2385d900aef551c69e107b61fcaf240e18cdca40371d45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF01B131610A25EFCB09DF14D895E9D7BB8EF85750B140099E8459B361DF70EE41CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0024227B
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 002422B3
                                                                                                                                                                                                                                          • Part of subcall function 00245EA1: _Yarn.LIBCPMT ref: 00245EC0
                                                                                                                                                                                                                                          • Part of subcall function 00245EA1: _Yarn.LIBCPMT ref: 00245EE4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                                        • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                        • Opcode ID: f39188195325a77c11ed51c6f03834ae9ca0523b134a4f1868a3541063b4be54
                                                                                                                                                                                                                                        • Instruction ID: 0edcf24667269df75a8062717fe5cfc828544c9dbb78464af098fc249211d5d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f39188195325a77c11ed51c6f03834ae9ca0523b134a4f1868a3541063b4be54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88F0177151AB509F83349F7A98C1447FBE4BE292203948A2EE1DEC3A12D770A414CF6A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3
                                                                                                                                                                                                                                        • String ID: ZRB$pdB
                                                                                                                                                                                                                                        • API String ID: 431132790-2606634356
                                                                                                                                                                                                                                        • Opcode ID: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                                                                                                                                                                                        • Instruction ID: 4f66721c15c0769b4a388557919ca20a1d704f367d5e3b836bd8b12824f0a3d1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF0116B0A10625CFCB61DF28C580A5ABBF0BF08304B90886EE489DB711D3B1EA10CF44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0026FC44
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: 4/C$HPC
                                                                                                                                                                                                                                        • API String ID: 2659868963-744383018
                                                                                                                                                                                                                                        • Opcode ID: 6776f018aabb3f9a94bd7e418960d7f6b3af012cc20ee3ddf889fb4f8c4f6168
                                                                                                                                                                                                                                        • Instruction ID: 136bc567bf7ecf2bd07807e0799c225ef7aa1062ee8a3cd29c5743c626871c11
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6776f018aabb3f9a94bd7e418960d7f6b3af012cc20ee3ddf889fb4f8c4f6168
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0E0D8B19247119BC614FF64E90584AF3E8DE55710B11C92BF584D3100F7B0D854CBA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?), ref: 002556E1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                                        • String ID: InitializeCriticalSectionEx$u:$
                                                                                                                                                                                                                                        • API String ID: 2593887523-2539010447
                                                                                                                                                                                                                                        • Opcode ID: 76c5462b36bf0e4357b058f49ae4d94045fd9cbacf1b00eecce72e35d71620af
                                                                                                                                                                                                                                        • Instruction ID: b6a73befaabde32716ca1c2e5a3868dbfa827b6da6123f8e254a94761391b013
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76c5462b36bf0e4357b058f49ae4d94045fd9cbacf1b00eecce72e35d71620af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6E092321B06A8B7CB112F51EC29E9E3F15EF517A1F408410FE0C25160CAF289B09A85
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0026FDB4
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0026FDD1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID: HPC
                                                                                                                                                                                                                                        • API String ID: 593203224-3567667220
                                                                                                                                                                                                                                        • Opcode ID: 3bd20d2cc0b4f6be9c7d538794e38dcdd53bcc526d8394b9f7a13e44b100da9f
                                                                                                                                                                                                                                        • Instruction ID: 8317783053cd55b16b1dded01c44a0878357cb490ffc4ebc18ceb8ef1da18c30
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bd20d2cc0b4f6be9c7d538794e38dcdd53bcc526d8394b9f7a13e44b100da9f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2F03070924211DFCB28EF14E942799B7E0FB94700F40483EF0D943290EB706994DF86
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 00273F4F
                                                                                                                                                                                                                                        • std::locale::_Init.LIBCPMT ref: 00273F70
                                                                                                                                                                                                                                          • Part of subcall function 00273BC2: __EH_prolog3.LIBCMT ref: 00273BC9
                                                                                                                                                                                                                                          • Part of subcall function 00273BC2: std::_Lockit::_Lockit.LIBCPMT ref: 00273BD4
                                                                                                                                                                                                                                          • Part of subcall function 00273BC2: std::locale::_Setgloballocale.LIBCPMT ref: 00273BEF
                                                                                                                                                                                                                                          • Part of subcall function 00273BC2: _Yarn.LIBCPMT ref: 00273C05
                                                                                                                                                                                                                                          • Part of subcall function 00273BC2: std::_Lockit::~_Lockit.LIBCPMT ref: 00273C45
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3Lockitstd::_std::locale::_$InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                        • String ID: wRB
                                                                                                                                                                                                                                        • API String ID: 3152668004-3198204077
                                                                                                                                                                                                                                        • Opcode ID: 5d13306cdc1259202b1c4a6bb385a31eb00881137564f0506b8df4ac25677bf2
                                                                                                                                                                                                                                        • Instruction ID: f20c603499819c3a47123d509e463b29b12bd78284f19aa6d959770fd03b6f51
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d13306cdc1259202b1c4a6bb385a31eb00881137564f0506b8df4ac25677bf2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AE0DF32B31A229BD720BB68404232CF190AB00B10F94C01AF408AB6C2DBF44D215F92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000008.00000002.2864339286.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864291058.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864407244.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864446927.000000000026F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864560357.000000000034B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864601975.000000000034D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000008.00000002.2864670138.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Alloc
                                                                                                                                                                                                                                        • String ID: FlsAlloc$u:$
                                                                                                                                                                                                                                        • API String ID: 2773662609-2725278290
                                                                                                                                                                                                                                        • Opcode ID: 7ac3a55c799336ab17a7a6548504aba65e5c696cb995e7e98b635bb52d364770
                                                                                                                                                                                                                                        • Instruction ID: 059fe419431750f904451dfaf436fdbec2e6b44e0e95eb150133d08cc0aaca47
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ac3a55c799336ab17a7a6548504aba65e5c696cb995e7e98b635bb52d364770
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCE0C231AE0A74B3C61036A6EC2E99EBE05CB52B62B444120FE09161819EF009B086D9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(static.lib), ref: 002458DB
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000400), ref: 00245906
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00245909
                                                                                                                                                                                                                                        • wsprintfA.USER32(00000000,0026446C), ref: 0024591B
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F5,00000000,00000000,00000000,00000000), ref: 0024592B
                                                                                                                                                                                                                                        • WriteConsoleA.KERNEL32(00000000), ref: 00245932
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0024593A
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0024593D
                                                                                                                                                                                                                                          • Part of subcall function 002421D2: _strlen.LIBCMT ref: 002421EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocConsoleDeleteFileFreeHandleWrite_strlenwsprintf
                                                                                                                                                                                                                                        • String ID: Window1$static.lib
                                                                                                                                                                                                                                        • API String ID: 658905583-642987920
                                                                                                                                                                                                                                        • Opcode ID: 54961ff1092854b965cc1f1dd0718a7faa7bb4b074022a71703b496043ac7fed
                                                                                                                                                                                                                                        • Instruction ID: e6d78952db1a0438e78ffc91c7d90ef790ca9f454f6ce537642cb1fdf2c78f12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54961ff1092854b965cc1f1dd0718a7faa7bb4b074022a71703b496043ac7fed
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7416A72624311ABE229FF60EC46F6F7798EF45B14F014518FA85672C2DF70AC648AB1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,O%,00000002,00000000,?,?,?,0025E24F,?,00000000), ref: 0025DFCA
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,O%,00000002,00000000,?,?,?,0025E24F,?,00000000), ref: 0025DFF3
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,0025E24F,?,00000000), ref: 0025E008
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP$O%
                                                                                                                                                                                                                                        • API String ID: 2299586839-2409206020
                                                                                                                                                                                                                                        • Opcode ID: cf472513a173241df1474df50368d19017818f8071174ff4698db1f13b4a65d9
                                                                                                                                                                                                                                        • Instruction ID: 7f541d057c594448eb1439e9737bb209713a754a7c654b3f46fa60a6c144f738
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf472513a173241df1474df50368d19017818f8071174ff4698db1f13b4a65d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9921C832630102E6EB34CF64C904AA773A6FB54B56B668064FD0BE7644F772DE58C358
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,FFFFFFFF,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0025E212
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0025E25B
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0025E26A
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0025E2B2
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0025E2D1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 415426439-0
                                                                                                                                                                                                                                        • Opcode ID: 16a49c5c15166c08dc0febc7916ab5e2fa1f81e0fc1737e7899f668072301457
                                                                                                                                                                                                                                        • Instruction ID: ab66f77608a96c0d31c0bc6419d35ebc77078a7b6398a3a3559298d253274dd0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16a49c5c15166c08dc0febc7916ab5e2fa1f81e0fc1737e7899f668072301457
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E51B571A202169BEF24DFA4DC45ABA77B8FF08701F054065FD14E7194DBB0DE288B65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: GetLastError.KERNEL32(?,00000008,0025A6B1,00000000,0024B2C0), ref: 00253E64
                                                                                                                                                                                                                                          • Part of subcall function 00253E60: SetLastError.KERNEL32(00000000,FFFFFFFF,000000FF), ref: 00253F06
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,00251F39,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0025D863
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00251F39,?,?,?,00000055,?,-00000050,?,?), ref: 0025D88E
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0025D9F1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 607553120-905460609
                                                                                                                                                                                                                                        • Opcode ID: 6706e2eef520ff185f2bc883a647f9c9eb496f4e258616a884749c0d990fc0be
                                                                                                                                                                                                                                        • Instruction ID: 0b16a43bd9ab129229ae18b5c355a0d0380eb0e550a9630d6d832b5f023905a5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6706e2eef520ff185f2bc883a647f9c9eb496f4e258616a884749c0d990fc0be
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44714671630203AADB34AF35CC46BA7B3A8EF45716F144429FD05D7181FA70ED698BA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: e62bf9f7c864d3f4a84d5b345bca12da4174e8a1b17754eb5299086a5322faff
                                                                                                                                                                                                                                        • Instruction ID: 190292da41c9497c651342aff6dc4588b22cbead920290db563d1992eb385c10
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e62bf9f7c864d3f4a84d5b345bca12da4174e8a1b17754eb5299086a5322faff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEB16B329202469FDB15CF68C8817FEFBA5EF59301F258166EC01BB241DAB4DD29CB64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 002473D7
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 002474A3
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 002474BC
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 002474C6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: 4dccc5994c725e719db8ce3a236de8cf8c878e0758f93f5452cfc7ece116182c
                                                                                                                                                                                                                                        • Instruction ID: 87114d936faf9ee079ba3727eb6469cff7a463087c6607828794e682b043d0aa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dccc5994c725e719db8ce3a236de8cf8c878e0758f93f5452cfc7ece116182c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E310A75D15229DBDF24EF64D949BCDBBB8AF08300F1041EAE51CAB250E7719A84CF45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00260B42: CreateFileW.KERNEL32(?,00000000,?,00260F32,?,?,00000000,?,00260F32,?,0000000C), ref: 00260B5F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00260F9D
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00260FA4
                                                                                                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 00260FB0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00260FBA
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00260FC3
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00260FE3
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(0025A195), ref: 00261130
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00261162
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00261169
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                        • Opcode ID: d2270c9b456f1805f961a42834ab5ac02196dca3b5e9b9e9476256713481a800
                                                                                                                                                                                                                                        • Instruction ID: be8bde165358f19c23994e81e204dc10ba4c4e0f155cb3b80cb99c8ee8d7f9cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2270c9b456f1805f961a42834ab5ac02196dca3b5e9b9e9476256713481a800
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAA15632A241559FCF19AF68DC82BAE7BA1AB47310F180159F8019F2D1CB71ACB2DB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 0024A177
                                                                                                                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 0024A285
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0024A3F2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                                                                        • String ID: 8S&$csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 1206542248-3855715068
                                                                                                                                                                                                                                        • Opcode ID: 79f1f417d12be7835ee10019ada17bada0411a543ffde6ce49dbea4b2485d908
                                                                                                                                                                                                                                        • Instruction ID: 6d0a24708c47b727846217bffe8daa70cb1439f600889cc0dcd95f6a2c772cd1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79f1f417d12be7835ee10019ada17bada0411a543ffde6ce49dbea4b2485d908
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EB16C7186020ADFCF2DDFA4C9819AEBBB5FF14310F14419AE8156B212D771DA61CF92
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 0-3907804496
                                                                                                                                                                                                                                        • Opcode ID: 0d8ef99e00df08c595daeb2ece51b3dd187b300bc36f6edc3c410f0648b6c57d
                                                                                                                                                                                                                                        • Instruction ID: fa9548af6324a019f03f01b8a98f3ccddf891af8083581f2a1c6f6872b3d5b89
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d8ef99e00df08c595daeb2ece51b3dd187b300bc36f6edc3c410f0648b6c57d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14B16A70A68246AFDB15CFA9E841BBDBBB5BF45301F148094EC009B391CBB09D69CF64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,00255433,?,?,00000000,00000000), ref: 002553E7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: fac559ba5a05d8e04ac9b39104070583a2682911441f2f534f4c6264843d8ddd
                                                                                                                                                                                                                                        • Instruction ID: 9ccda4aa984dd7b950ba7064f9d87efa1c415bd11cafd2db8db35ce4611e3790
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fac559ba5a05d8e04ac9b39104070583a2682911441f2f534f4c6264843d8ddd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B210D31A21A31BBCB22AF60EC54A5A37AC9F427F1F254550FD4AAB290D7F0ED14C6D4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 00245DAA
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00245DB5
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00245E23
                                                                                                                                                                                                                                          • Part of subcall function 00245F06: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00245F1E
                                                                                                                                                                                                                                        • std::locale::_Setgloballocale.LIBCPMT ref: 00245DD0
                                                                                                                                                                                                                                        • _Yarn.LIBCPMT ref: 00245DE6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 1088826258-3033614593
                                                                                                                                                                                                                                        • Opcode ID: 86849b9c3ff39c771f177f0f2746aa4d1e1993ef7af6e6e729891df31cd2b37f
                                                                                                                                                                                                                                        • Instruction ID: da19736500a674c87aaa27210fc178ad434aa6f020d0bfb69e26a6746effff6f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86849b9c3ff39c771f177f0f2746aa4d1e1993ef7af6e6e729891df31cd2b37f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8801DF756209318BC70AEF21E89563C7B65FF86740F154049E8425B382DF34AE62CFC2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,002639F8,000000FF,?,002514D5,?,?,002514A9,00000000), ref: 0025157A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,00000000,002639F8,000000FF,?,002514D5,?,?,002514A9,00000000), ref: 0025158C
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,002639F8,000000FF,?,002514D5,?,?,002514A9,00000000), ref: 002515AE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll$u:$
                                                                                                                                                                                                                                        • API String ID: 4061214504-3365302051
                                                                                                                                                                                                                                        • Opcode ID: f45af1a9d0ecc05e61ec71942aed7bf01293aaa33aee9516c3d8cfeab8aa3640
                                                                                                                                                                                                                                        • Instruction ID: 4147fca320e0de52f4cea0af48634dbb8fd6251ce398cf3e717eb4e8178d4c53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f45af1a9d0ecc05e61ec71942aed7bf01293aaa33aee9516c3d8cfeab8aa3640
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22012631964225EFDB129F40EC0DFAEBBB8FB05B15F004225FC12A22D0EBB49914CA40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 002465E4
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 0024664F
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024666C
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 002466AB
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024670A
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0024672D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2829165498-0
                                                                                                                                                                                                                                        • Opcode ID: ce2a88b86d9fc52a0b2c55654e195d9da90fba1e0f1afbf91a00c613950ff544
                                                                                                                                                                                                                                        • Instruction ID: c0c26b9e96ce6254fb4bd6f97a4359c461291498f3c605de30b8ec8d6be3a7bf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce2a88b86d9fc52a0b2c55654e195d9da90fba1e0f1afbf91a00c613950ff544
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2951D372920216AFEF289F54DC4CFABBBA9EF46744F154029F900E6150D774CC20CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00249CE1,0024840A,002475A8), ref: 00249CF8
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00249D06
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00249D1F
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00249CE1,0024840A,002475A8), ref: 00249D71
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: e9d00a773a4dabbe7956eb1cff9cf0926d9308483ad22071b0bc82e83621d4ee
                                                                                                                                                                                                                                        • Instruction ID: 7f0e805b953c175bd21b109fc3d020abec747dbfbc24e3c65e15d1210c9e4d98
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9d00a773a4dabbe7956eb1cff9cf0926d9308483ad22071b0bc82e83621d4ee
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D401283653F7129DA72E3BB5BC8552B3B48EB03734B30122AF110491E0EF525CA1D540
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 1740715915-3033614593
                                                                                                                                                                                                                                        • Opcode ID: a300e3c94aa753141e87634edb3722151db52199ecf3adc6277862b78b5ba39a
                                                                                                                                                                                                                                        • Instruction ID: c6915a7d15a751be8616e2265c740ee8399e78e317a5e47621aedf76e4f23a9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a300e3c94aa753141e87634edb3722151db52199ecf3adc6277862b78b5ba39a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D851DE72620606EFEB2D8F14D841B7BB7A4EF44710F15452EE8058BA91E775ECE4CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00249B2F
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00249BE3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$u:$
                                                                                                                                                                                                                                        • API String ID: 3480331319-3380186878
                                                                                                                                                                                                                                        • Opcode ID: f6c304f591ff5b19dacd0d3b620483d7c1004435d6a09ce0b32bea014bc11f51
                                                                                                                                                                                                                                        • Instruction ID: fa496b6853b27c9981acda4db83c653bb6e8254f50ed3fac3d660905df1e8b57
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6c304f591ff5b19dacd0d3b620483d7c1004435d6a09ce0b32bea014bc11f51
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF410330A202199FCF04DF69D884A9FBBB1FF45328F148099E8145B392C771EAA1CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(E06D7363,00000001,00000003,Q<$,?,00000000,?,?,00243C51,00000000,0026CFA4,00000000), ref: 00247E8C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID: Q<$$Q<$$u:$
                                                                                                                                                                                                                                        • API String ID: 3997070919-2764204758
                                                                                                                                                                                                                                        • Opcode ID: 3af0a55d87158a1f14f7fa381f49d8aef7b9447312f2d4ad16c7c9ae7300be52
                                                                                                                                                                                                                                        • Instruction ID: 530fe07bec86b92cf45c972266f07f8fc62e17841bc5d53b94d6dd154c7107be
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3af0a55d87158a1f14f7fa381f49d8aef7b9447312f2d4ad16c7c9ae7300be52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A01F731A002099FCB059F58D844B9EBBB9FF44700F054199EA149B350D770DD00CBD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,0024ADE3,00000000,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue), ref: 0024AE3F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0024ADE3,00000000,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE49
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000000,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE71
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: 78554d7500e7d930ba42e11cc424396c9c6fbcc13ac61cfaba63668eb4dfc50c
                                                                                                                                                                                                                                        • Instruction ID: f09f6eb6bc95732d24104462e37664d27842f5fb13e25047239a79a225e36ede
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78554d7500e7d930ba42e11cc424396c9c6fbcc13ac61cfaba63668eb4dfc50c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38E048743D0615B7DF242F70FC0AB1A3E599F10B50F104030FB4DA40E1E7A299609589
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,00000000), ref: 0025606D
                                                                                                                                                                                                                                          • Part of subcall function 0025A759: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00259E36,?,00000000,-00000008), ref: 0025A805
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 002562C8
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00256310
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002563B3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2112829910-0
                                                                                                                                                                                                                                        • Opcode ID: 88051e3a42efdfd6eb8228b772e733f3dd00f2db96b7d1f485de43401ef55fd9
                                                                                                                                                                                                                                        • Instruction ID: 120c21b873c8e92f95c169c08d7f16d0c1a3b6d82b1c2993583f6347998672b8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88051e3a42efdfd6eb8228b772e733f3dd00f2db96b7d1f485de43401ef55fd9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9D1BB75E10259AFCF05CFA8D884AADBBB5FF08300F18816AE856EB351DB30A855CF54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0025A759: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00259E36,?,00000000,-00000008), ref: 0025A805
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0025ABD9
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0025ABE0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?), ref: 0025AC1A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0025AC21
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1913693674-0
                                                                                                                                                                                                                                        • Opcode ID: 31042a6598bb4c687ee26d812daa47199fcf3051ae6b28e6c1ef3b4171f6ceca
                                                                                                                                                                                                                                        • Instruction ID: e5927199b7e3a63b6ea20a2003920cf1315ad2b0f9613514c618b8ff23f49d6e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31042a6598bb4c687ee26d812daa47199fcf3051ae6b28e6c1ef3b4171f6ceca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E21077123020AAFCB21AF61CC82C2BB7A9FF54366700862AFC1887140D770EC348F99
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4d20e82d5faa88f8203e517b6b1d8ee39d0684943947f9ec96aeeeb21f29b6db
                                                                                                                                                                                                                                        • Instruction ID: 83c012fdfe05e4378f4b0825e9ccafd118b166e8db9ddfa64c72c3bf821e3ada
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d20e82d5faa88f8203e517b6b1d8ee39d0684943947f9ec96aeeeb21f29b6db
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0621A131620206AFDB20AF619DC096BB7ACEF84366B144525FC1897151D770EC34CFA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0025BB2C
                                                                                                                                                                                                                                          • Part of subcall function 0025A759: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00259E36,?,00000000,-00000008), ref: 0025A805
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0025BB64
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0025BB84
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 158306478-0
                                                                                                                                                                                                                                        • Opcode ID: 52562e82439da3d3bbe2d5ace1bf061ed34599daedec8a9be85845418fd2f626
                                                                                                                                                                                                                                        • Instruction ID: 8c12fc89063b6155d66d9c2e30eb270e16336ee1b34f73ca04545e086dfcf56f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52562e82439da3d3bbe2d5ace1bf061ed34599daedec8a9be85845418fd2f626
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF11C4B153191A7F6B122BB1ACCFD6F69ACDE493AB3110164FC45D1100EBF0CD698A79
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241DEF
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241E02
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241E35
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241E4B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: 380ea1246bf3c5fcf0dc6b97e0d9626bec9aa91c69e5b8f0e9fce2077016d602
                                                                                                                                                                                                                                        • Instruction ID: d08cf97f5d4258532dc835ccbc7004a9a4af806705d42950c97f9b33e8b0bc50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 380ea1246bf3c5fcf0dc6b97e0d9626bec9aa91c69e5b8f0e9fce2077016d602
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F101DB3A620524EBCB1EEF94D8468AD7768DF84760F200159F8159B291EF30AE61CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241E68
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241E7B
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241EAE
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241EC4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: dc1f620eb3e40b47df1750fc2f57445710bf4eb92c4d0d9903692ea238cc2dda
                                                                                                                                                                                                                                        • Instruction ID: 9bab866542b36ec38e76d9fe3c066cb7b4b8b745875c6cd0f7186dd74681bbce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc1f620eb3e40b47df1750fc2f57445710bf4eb92c4d0d9903692ea238cc2dda
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB01DB3A920524EBCB1EEF64DC468AD77A8DF40360B200559FD05AB291EF30AE61CFD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241EE1
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241EF4
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241F27
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241F3D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: a68fe93dcbf02df5a2dd72236b30e18880cc6ecd94bb7913fdd46a430b12d591
                                                                                                                                                                                                                                        • Instruction ID: a2e5e3b4c97d3d48c55f51ff106b850a7b23445baed7e3ec4f6080f299ea3033
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a68fe93dcbf02df5a2dd72236b30e18880cc6ecd94bb7913fdd46a430b12d591
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91012B76530525ABCB1EEF55D8068AD77A8DF40760B110149F805AB291DF30AE61CF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241F5A
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00241F6D
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::_Lockit.LIBCPMT ref: 00242AAE
                                                                                                                                                                                                                                          • Part of subcall function 00242A9D: std::_Lockit::~_Lockit.LIBCPMT ref: 00242AC8
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241FA0
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241FB6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                                        • Opcode ID: 92c6f17487b8f748d56cc3f6f6de26e616d7aa497a35b468a34de46a92635ab1
                                                                                                                                                                                                                                        • Instruction ID: 5ae4a8bf49c7f9a88742e54936f11dc879a22e06efe6e2ada540ce59b1405f50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92c6f17487b8f748d56cc3f6f6de26e616d7aa497a35b468a34de46a92635ab1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A01DB36920624EFCB1DEF54D9458AD77A8EF40360B210655F905AB291EF30EF65CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000), ref: 00261C48
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000,00000000,00000000,?,002569C5,00000000), ref: 00261C54
                                                                                                                                                                                                                                          • Part of subcall function 00261C1A: CloseHandle.KERNEL32(FFFFFFFE,00261C64,?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000,00000000,00000000), ref: 00261C2A
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 00261C64
                                                                                                                                                                                                                                          • Part of subcall function 00261BDC: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00261C0B,0025EC37,00000000,?,00256407,00000000,00000000,00000000,00000000), ref: 00261BEF
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,0025EC4A,00000000,00000001,00000000,00000000,?,00256407,00000000,00000000,00000000,00000000), ref: 00261C79
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                                        • Opcode ID: c5b5696a8cdc5320459686abbfa269dcfb76e72a659efbc96a25a3541afeb60e
                                                                                                                                                                                                                                        • Instruction ID: 2c6baafe8221ac2cbd806c96e60e10d4f631521886b38b82db28928fad2d079f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5b5696a8cdc5320459686abbfa269dcfb76e72a659efbc96a25a3541afeb60e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52F01C36450165BBCF622FD5EC0898E3F66FB197A1F044010FA5885131CA72A8B0AB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strcspn
                                                                                                                                                                                                                                        • String ID: E&
                                                                                                                                                                                                                                        • API String ID: 3709121408-2551161167
                                                                                                                                                                                                                                        • Opcode ID: eddb57dee7dfbe2e91eb0b33191a97480a1c529f6ef6889555b4ffafed39afba
                                                                                                                                                                                                                                        • Instruction ID: 836d1c69b8939136d32bbccc109ab592615bde2d433dbc673d975c6356eafb80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eddb57dee7dfbe2e91eb0b33191a97480a1c529f6ef6889555b4ffafed39afba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28B136B16283419FD728DF24C884AABBBE9FF89344F44491DF99987221D730D964CF52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetEndOfFile.KERNEL32(00000000,00260DD7,00000000,0025A195,?,?,?,?,?,00262123,00000000,0025A195,00260DD7,?,00000000,0025A195), ref: 00262287
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00262123,00000000,0025A195,00260DD7,?,00000000,0025A195), ref: 00262294
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLast
                                                                                                                                                                                                                                        • String ID: #!&
                                                                                                                                                                                                                                        • API String ID: 734332943-2614669749
                                                                                                                                                                                                                                        • Opcode ID: d247ec1c1a37f2e5c838f53d7dcfed8ef481174248143ff20a5e5fbd9f6f7a53
                                                                                                                                                                                                                                        • Instruction ID: 730901c060dde96ca6d6a592f67232afc1123e5bf1957448070f378905d10230
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d247ec1c1a37f2e5c838f53d7dcfed8ef481174248143ff20a5e5fbd9f6f7a53
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57510132920E06EAEB248F69CC55B9E7B75AF44321F144158FD15A72D2D770E8F8CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0026257F), ref: 00262C2C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecodePointer
                                                                                                                                                                                                                                        • String ID: <|&$u:$
                                                                                                                                                                                                                                        • API String ID: 3527080286-2752425788
                                                                                                                                                                                                                                        • Opcode ID: 37661c94f4eff7dc7ab274479d0cac8bbe63cd589929f5347ef4af9dea26f604
                                                                                                                                                                                                                                        • Instruction ID: 8f6d849689094e981548b6d725b910c31799644746bedd5b300125c4892d3938
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37661c94f4eff7dc7ab274479d0cac8bbe63cd589929f5347ef4af9dea26f604
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51518B70924D0ACBCF109F68E94C6ADBFB4FF05308F514055D881AB268CBB889F9CB54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,?), ref: 0024A422
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                        • Opcode ID: bbc037130114fb877631b9fa647eb55c63b9099b1e26f92015ef3997b59eebd1
                                                                                                                                                                                                                                        • Instruction ID: 14d08ae21c95fb52812cb5d69e492b8ce60431c2aea920cb45b711ee99e12f68
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbc037130114fb877631b9fa647eb55c63b9099b1e26f92015ef3997b59eebd1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9941677290020AAFCF1ADF98CD81AEEBBB5BF48300F158099F904A7211D3359A60DF52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE15
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,]&,00000000,?,?,?,?,0024AF0D,00000002,FlsGetValue,00265DE0,FlsGetValue,00000000,?,00249D9D), ref: 0024AE1F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                        • String ID: ]&
                                                                                                                                                                                                                                        • API String ID: 3013587201-959001208
                                                                                                                                                                                                                                        • Opcode ID: 4a9e88eba407977f33925aee4f2d0fb402b3a7b5d7eae1d99df10cf0d9b0627d
                                                                                                                                                                                                                                        • Instruction ID: e1d166275203d54810dc0a24c95bdf7cbea141830848e428e2142e3876364343
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a9e88eba407977f33925aee4f2d0fb402b3a7b5d7eae1d99df10cf0d9b0627d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A11D3317A5122DF8F2BCF54E88089A73A5FF463507240165EA51DB210EB70DD21CBD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00245E3C
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00245E98
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID: u:$
                                                                                                                                                                                                                                        • API String ID: 593203224-3033614593
                                                                                                                                                                                                                                        • Opcode ID: 355538125083002c2d2385d900aef551c69e107b61fcaf240e18cdca40371d45
                                                                                                                                                                                                                                        • Instruction ID: 6888fcf785c7e02dd5c92967c6b5741e504b9137419d0b63d892cac13f515e53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 355538125083002c2d2385d900aef551c69e107b61fcaf240e18cdca40371d45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF01B131610A25EFCB09DF14D895E9D7BB8EF85750B140099E8459B361DF70EE41CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0024227B
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 002422B3
                                                                                                                                                                                                                                          • Part of subcall function 00245EA1: _Yarn.LIBCPMT ref: 00245EC0
                                                                                                                                                                                                                                          • Part of subcall function 00245EA1: _Yarn.LIBCPMT ref: 00245EE4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                                        • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                        • Opcode ID: f39188195325a77c11ed51c6f03834ae9ca0523b134a4f1868a3541063b4be54
                                                                                                                                                                                                                                        • Instruction ID: 0edcf24667269df75a8062717fe5cfc828544c9dbb78464af098fc249211d5d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f39188195325a77c11ed51c6f03834ae9ca0523b134a4f1868a3541063b4be54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88F0177151AB509F83349F7A98C1447FBE4BE292203948A2EE1DEC3A12D770A414CF6A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?), ref: 002556E1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                                        • String ID: InitializeCriticalSectionEx$u:$
                                                                                                                                                                                                                                        • API String ID: 2593887523-2539010447
                                                                                                                                                                                                                                        • Opcode ID: 76c5462b36bf0e4357b058f49ae4d94045fd9cbacf1b00eecce72e35d71620af
                                                                                                                                                                                                                                        • Instruction ID: b6a73befaabde32716ca1c2e5a3868dbfa827b6da6123f8e254a94761391b013
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76c5462b36bf0e4357b058f49ae4d94045fd9cbacf1b00eecce72e35d71620af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6E092321B06A8B7CB112F51EC29E9E3F15EF517A1F408410FE0C25160CAF289B09A85
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000009.00000002.2681168499.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681150053.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681192038.0000000000264000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681209165.000000000026F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000009.00000002.2681290898.000000000034F000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_9_2_240000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Alloc
                                                                                                                                                                                                                                        • String ID: FlsAlloc$u:$
                                                                                                                                                                                                                                        • API String ID: 2773662609-2725278290
                                                                                                                                                                                                                                        • Opcode ID: 7ac3a55c799336ab17a7a6548504aba65e5c696cb995e7e98b635bb52d364770
                                                                                                                                                                                                                                        • Instruction ID: 059fe419431750f904451dfaf436fdbec2e6b44e0e95eb150133d08cc0aaca47
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ac3a55c799336ab17a7a6548504aba65e5c696cb995e7e98b635bb52d364770
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCE0C231AE0A74B3C61036A6EC2E99EBE05CB52B62B444120FE09161819EF009B086D9

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:6.3%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                        Total number of Limit Nodes:52
                                                                                                                                                                                                                                        execution_graph 20119 401047 20122 4076cb 20119->20122 20125 40769e 20122->20125 20126 4076b4 20125->20126 20127 4076ad 20125->20127 20134 413230 20126->20134 20131 4131b3 20127->20131 20130 40104c 20132 413230 44 API calls 20131->20132 20133 4131c5 20132->20133 20133->20130 20137 412f7c 20134->20137 20138 412f88 ___scrt_is_nonwritable_in_current_image 20137->20138 20145 40e0c6 EnterCriticalSection 20138->20145 20140 412f96 20146 412fd7 20140->20146 20142 412fa3 20156 412fcb 20142->20156 20145->20140 20147 412ff2 20146->20147 20153 413065 std::_Locinfo::_Locinfo_dtor 20146->20153 20148 413045 20147->20148 20147->20153 20159 41ef6b 20147->20159 20150 41ef6b 44 API calls 20148->20150 20148->20153 20152 41305b 20150->20152 20151 41303b 20154 4140f1 ___free_lconv_mon 14 API calls 20151->20154 20155 4140f1 ___free_lconv_mon 14 API calls 20152->20155 20153->20142 20154->20148 20155->20153 20187 40e10e LeaveCriticalSection 20156->20187 20158 412fb4 20158->20130 20160 41ef93 20159->20160 20161 41ef78 20159->20161 20164 41efa2 20160->20164 20168 4239f1 20160->20168 20161->20160 20162 41ef84 20161->20162 20165 40e072 __dosmaperr 14 API calls 20162->20165 20175 419c05 20164->20175 20167 41ef89 codecvt 20165->20167 20167->20151 20169 423a11 HeapSize 20168->20169 20170 4239fc 20168->20170 20169->20164 20171 40e072 __dosmaperr 14 API calls 20170->20171 20172 423a01 20171->20172 20173 40df74 _Ungetc 41 API calls 20172->20173 20174 423a0c 20173->20174 20174->20164 20176 419c12 20175->20176 20177 419c1d 20175->20177 20178 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 20176->20178 20179 419c25 20177->20179 20185 419c2e __dosmaperr 20177->20185 20183 419c1a 20178->20183 20180 4140f1 ___free_lconv_mon 14 API calls 20179->20180 20180->20183 20181 419c33 20184 40e072 __dosmaperr 14 API calls 20181->20184 20182 419c58 HeapReAlloc 20182->20183 20182->20185 20183->20167 20184->20183 20185->20181 20185->20182 20186 412e98 std::ios_base::_Init 2 API calls 20185->20186 20186->20185 20187->20158 21487 414b46 21488 414b52 ___scrt_is_nonwritable_in_current_image 21487->21488 21499 40e0c6 EnterCriticalSection 21488->21499 21490 414b59 21500 41c915 21490->21500 21498 414b77 21524 414b9d 21498->21524 21499->21490 21501 41c921 ___scrt_is_nonwritable_in_current_image 21500->21501 21502 41c94b 21501->21502 21503 41c92a 21501->21503 21527 40e0c6 EnterCriticalSection 21502->21527 21504 40e072 __dosmaperr 14 API calls 21503->21504 21506 41c92f 21504->21506 21507 40df74 _Ungetc 41 API calls 21506->21507 21509 414b68 21507->21509 21509->21498 21513 4149e0 GetStartupInfoW 21509->21513 21510 41c865 __wsopen_s 15 API calls 21511 41c957 21510->21511 21511->21510 21512 41c983 21511->21512 21528 41c9aa 21512->21528 21514 414a91 21513->21514 21515 4149fd 21513->21515 21519 414a96 21514->21519 21515->21514 21516 41c915 42 API calls 21515->21516 21517 414a25 21516->21517 21517->21514 21518 414a55 GetFileType 21517->21518 21518->21517 21520 414a9d 21519->21520 21521 414ae0 GetStdHandle 21520->21521 21522 414b42 21520->21522 21523 414af3 GetFileType 21520->21523 21521->21520 21522->21498 21523->21520 21532 40e10e LeaveCriticalSection 21524->21532 21526 414b88 21527->21511 21531 40e10e LeaveCriticalSection 21528->21531 21530 41c9b1 21530->21509 21531->21530 21532->21526 20273 406464 20277 406489 20273->20277 20278 406485 20273->20278 20274 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20275 4064f1 20274->20275 20277->20278 20279 40653f 20277->20279 20280 4064cd 20277->20280 20278->20274 20279->20278 20281 40dcfa 69 API calls 20279->20281 20280->20278 20282 4059eb 20280->20282 20281->20278 20285 40e7fb 20282->20285 20286 40e80e _Fputc 20285->20286 20291 40e5ff 20286->20291 20289 40bbd5 _Fputc 41 API calls 20290 4059f9 20289->20290 20290->20278 20292 40e60b ___scrt_is_nonwritable_in_current_image 20291->20292 20293 40e612 20292->20293 20294 40e637 20292->20294 20295 40def7 _Fputc 41 API calls 20293->20295 20302 40bb65 EnterCriticalSection 20294->20302 20301 40e62d 20295->20301 20297 40e646 20303 40e6c3 20297->20303 20301->20289 20302->20297 20304 40e6e8 _Fputc 20303->20304 20305 40e6fa 20303->20305 20309 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20304->20309 20306 414bd2 _Ungetc 41 API calls 20305->20306 20307 40e701 20306->20307 20308 414bd2 _Ungetc 41 API calls 20307->20308 20312 40e729 20307->20312 20310 40e712 20308->20310 20311 40e657 20309->20311 20310->20312 20313 414bd2 _Ungetc 41 API calls 20310->20313 20325 40e687 20311->20325 20312->20304 20314 414bd2 _Ungetc 41 API calls 20312->20314 20315 40e71e 20313->20315 20316 40e75c 20314->20316 20317 414bd2 _Ungetc 41 API calls 20315->20317 20318 40e77f 20316->20318 20319 414bd2 _Ungetc 41 API calls 20316->20319 20317->20312 20318->20304 20320 41607a _Fputc 43 API calls 20318->20320 20321 40e768 20319->20321 20320->20304 20321->20318 20322 414bd2 _Ungetc 41 API calls 20321->20322 20323 40e774 20322->20323 20324 414bd2 _Ungetc 41 API calls 20323->20324 20324->20318 20328 40bb79 LeaveCriticalSection 20325->20328 20327 40e68d 20327->20301 20328->20327 21811 40657c 21812 406597 21811->21812 21814 4065a9 21812->21814 21815 405a08 21812->21815 21818 40ea6d 21815->21818 21819 40ea79 ___scrt_is_nonwritable_in_current_image 21818->21819 21820 40ea80 21819->21820 21821 40ea97 21819->21821 21823 40e072 __dosmaperr 14 API calls 21820->21823 21831 40bb65 EnterCriticalSection 21821->21831 21825 40ea85 21823->21825 21824 40eaa6 21832 40e9b7 21824->21832 21827 40df74 _Ungetc 41 API calls 21825->21827 21828 405a1a 21827->21828 21828->21814 21829 40eab4 21846 40eae3 21829->21846 21831->21824 21833 40e9cd 21832->21833 21839 40ea57 _Ungetc 21832->21839 21834 40e9fb 21833->21834 21835 418105 _Ungetc 14 API calls 21833->21835 21833->21839 21836 414bd2 _Ungetc 41 API calls 21834->21836 21834->21839 21835->21834 21837 40ea0d 21836->21837 21838 40ea30 21837->21838 21840 414bd2 _Ungetc 41 API calls 21837->21840 21838->21839 21849 40e8aa 21838->21849 21839->21829 21841 40ea19 21840->21841 21841->21838 21843 414bd2 _Ungetc 41 API calls 21841->21843 21844 40ea25 21843->21844 21845 414bd2 _Ungetc 41 API calls 21844->21845 21845->21838 21868 40bb79 LeaveCriticalSection 21846->21868 21848 40eae9 21848->21828 21850 414bd2 _Ungetc 41 API calls 21849->21850 21851 40e8cd 21850->21851 21852 414bd2 _Ungetc 41 API calls 21851->21852 21859 40e8f6 21851->21859 21853 40e8db 21852->21853 21856 414bd2 _Ungetc 41 API calls 21853->21856 21853->21859 21854 40e930 21860 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21854->21860 21857 40e8e9 21856->21857 21858 414bd2 _Ungetc 41 API calls 21857->21858 21858->21859 21859->21854 21862 4161e4 21859->21862 21861 40e9ae 21860->21861 21861->21839 21863 4161f7 _Fputc 21862->21863 21864 41607a _Fputc 43 API calls 21863->21864 21865 41620c 21864->21865 21866 40bbd5 _Fputc 41 API calls 21865->21866 21867 416219 21866->21867 21867->21854 21868->21848 20445 415002 20446 41500d 20445->20446 20447 41501d 20445->20447 20451 415023 20446->20451 20450 4140f1 ___free_lconv_mon 14 API calls 20450->20447 20452 41503e 20451->20452 20453 415038 20451->20453 20455 4140f1 ___free_lconv_mon 14 API calls 20452->20455 20454 4140f1 ___free_lconv_mon 14 API calls 20453->20454 20454->20452 20456 41504a 20455->20456 20457 4140f1 ___free_lconv_mon 14 API calls 20456->20457 20458 415055 20457->20458 20459 4140f1 ___free_lconv_mon 14 API calls 20458->20459 20460 415060 20459->20460 20461 4140f1 ___free_lconv_mon 14 API calls 20460->20461 20462 41506b 20461->20462 20463 4140f1 ___free_lconv_mon 14 API calls 20462->20463 20464 415076 20463->20464 20465 4140f1 ___free_lconv_mon 14 API calls 20464->20465 20466 415081 20465->20466 20467 4140f1 ___free_lconv_mon 14 API calls 20466->20467 20468 41508c 20467->20468 20469 4140f1 ___free_lconv_mon 14 API calls 20468->20469 20470 415097 20469->20470 20471 4140f1 ___free_lconv_mon 14 API calls 20470->20471 20472 4150a5 20471->20472 20477 414e4f 20472->20477 20478 414e5b ___scrt_is_nonwritable_in_current_image 20477->20478 20493 40e0c6 EnterCriticalSection 20478->20493 20480 414e8f 20494 414eae 20480->20494 20483 414e65 20483->20480 20484 4140f1 ___free_lconv_mon 14 API calls 20483->20484 20484->20480 20485 414eba 20486 414ec6 ___scrt_is_nonwritable_in_current_image 20485->20486 20498 40e0c6 EnterCriticalSection 20486->20498 20488 414ed0 20489 4150f0 __dosmaperr 14 API calls 20488->20489 20490 414ee3 20489->20490 20499 414f03 20490->20499 20493->20483 20497 40e10e LeaveCriticalSection 20494->20497 20496 414e9c 20496->20485 20497->20496 20498->20488 20502 40e10e LeaveCriticalSection 20499->20502 20501 414ef1 20501->20450 20502->20501 20538 40660e 20539 406622 20538->20539 20545 40667d 20539->20545 20546 405e65 20539->20546 20542 40666a 20542->20545 20558 40efa7 20542->20558 20547 405ed1 20546->20547 20550 405e80 20546->20550 20548 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20547->20548 20549 405ee9 20548->20549 20549->20542 20549->20545 20552 40f318 20549->20552 20550->20547 20551 40dcfa 69 API calls 20550->20551 20551->20547 20553 40f32b _Fputc 20552->20553 20572 40f0b7 20553->20572 20556 40bbd5 _Fputc 41 API calls 20557 40f34d 20556->20557 20557->20542 20559 40efb2 20558->20559 20560 40efc7 20558->20560 20561 40e072 __dosmaperr 14 API calls 20559->20561 20562 40efe4 20560->20562 20563 40efcf 20560->20563 20564 40efb7 20561->20564 20601 41886b 20562->20601 20565 40e072 __dosmaperr 14 API calls 20563->20565 20567 40df74 _Ungetc 41 API calls 20564->20567 20568 40efd4 20565->20568 20570 40efc2 20567->20570 20571 40df74 _Ungetc 41 API calls 20568->20571 20569 40efdf 20569->20545 20570->20545 20571->20569 20573 40f0c3 ___scrt_is_nonwritable_in_current_image 20572->20573 20574 40f0c9 20573->20574 20576 40f0fd 20573->20576 20575 40def7 _Fputc 41 API calls 20574->20575 20577 40f0e4 20575->20577 20583 40bb65 EnterCriticalSection 20576->20583 20577->20556 20579 40f109 20584 40f22c 20579->20584 20581 40f120 20593 40f149 20581->20593 20583->20579 20585 40f252 20584->20585 20586 40f23f 20584->20586 20596 40f153 20585->20596 20586->20581 20588 40ed28 ___scrt_uninitialize_crt 66 API calls 20590 40f2a3 20588->20590 20589 40f275 20589->20588 20592 40f303 20589->20592 20591 418af3 __wsopen_s 43 API calls 20590->20591 20591->20592 20592->20581 20600 40bb79 LeaveCriticalSection 20593->20600 20595 40f151 20595->20577 20597 40f164 20596->20597 20599 40f1bc 20596->20599 20598 418ab3 __wsopen_s 43 API calls 20597->20598 20597->20599 20598->20599 20599->20589 20600->20595 20602 41887f _Fputc 20601->20602 20607 418280 20602->20607 20605 40bbd5 _Fputc 41 API calls 20606 418899 20605->20606 20606->20569 20608 41828c ___scrt_is_nonwritable_in_current_image 20607->20608 20609 418293 20608->20609 20610 4182b6 20608->20610 20612 40def7 _Fputc 41 API calls 20609->20612 20618 40bb65 EnterCriticalSection 20610->20618 20617 4182ac 20612->20617 20613 4182c4 20619 41830f 20613->20619 20615 4182d3 20632 418305 20615->20632 20617->20605 20618->20613 20620 418346 20619->20620 20621 41831e 20619->20621 20623 414bd2 _Ungetc 41 API calls 20620->20623 20622 40def7 _Fputc 41 API calls 20621->20622 20624 418339 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20622->20624 20625 41834f 20623->20625 20624->20615 20635 418a95 20625->20635 20628 4183f9 20638 41866f 20628->20638 20630 418410 20630->20624 20650 4184b0 20630->20650 20657 40bb79 LeaveCriticalSection 20632->20657 20634 41830d 20634->20617 20636 4188ac 45 API calls 20635->20636 20637 41836d 20636->20637 20637->20624 20637->20628 20637->20630 20639 41867e __wsopen_s 20638->20639 20640 414bd2 _Ungetc 41 API calls 20639->20640 20642 41869a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20640->20642 20641 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20643 418818 20641->20643 20644 418a95 45 API calls 20642->20644 20649 4186a6 20642->20649 20643->20624 20645 4186fa 20644->20645 20646 41872c ReadFile 20645->20646 20645->20649 20647 418753 20646->20647 20646->20649 20648 418a95 45 API calls 20647->20648 20648->20649 20649->20641 20651 414bd2 _Ungetc 41 API calls 20650->20651 20652 4184c3 20651->20652 20653 418a95 45 API calls 20652->20653 20656 41850b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20652->20656 20654 41855e 20653->20654 20655 418a95 45 API calls 20654->20655 20654->20656 20655->20656 20656->20624 20657->20634 22068 40bb19 22069 40edf6 ___scrt_uninitialize_crt 70 API calls 22068->22069 22070 40bb21 22069->22070 22078 4148f5 22070->22078 22072 40bb26 22073 4149a0 14 API calls 22072->22073 22074 40bb35 DeleteCriticalSection 22073->22074 22074->22072 22075 40bb50 22074->22075 22076 4140f1 ___free_lconv_mon 14 API calls 22075->22076 22077 40bb5b 22076->22077 22079 414901 ___scrt_is_nonwritable_in_current_image 22078->22079 22088 40e0c6 EnterCriticalSection 22079->22088 22081 414978 22089 414997 22081->22089 22084 41494c DeleteCriticalSection 22086 4140f1 ___free_lconv_mon 14 API calls 22084->22086 22085 40bd99 71 API calls 22087 41490c 22085->22087 22086->22087 22087->22081 22087->22084 22087->22085 22088->22087 22092 40e10e LeaveCriticalSection 22089->22092 22091 414984 22091->22072 22092->22091 22106 417f20 22107 417f2f 22106->22107 22110 417f44 22106->22110 22108 40e072 __dosmaperr 14 API calls 22107->22108 22109 417f34 22108->22109 22111 40df74 _Ungetc 41 API calls 22109->22111 22112 417fa2 22110->22112 22113 418105 _Ungetc 14 API calls 22110->22113 22120 417f3f 22110->22120 22111->22120 22114 414bd2 _Ungetc 41 API calls 22112->22114 22113->22112 22115 417fd2 22114->22115 22126 42211e 22115->22126 22118 414bd2 _Ungetc 41 API calls 22119 418014 22118->22119 22119->22120 22121 414bd2 _Ungetc 41 API calls 22119->22121 22122 418022 22121->22122 22122->22120 22123 414bd2 _Ungetc 41 API calls 22122->22123 22124 418030 22123->22124 22125 414bd2 _Ungetc 41 API calls 22124->22125 22125->22120 22127 42212a ___scrt_is_nonwritable_in_current_image 22126->22127 22128 422132 22127->22128 22129 42214a 22127->22129 22131 40e05f __dosmaperr 14 API calls 22128->22131 22130 422207 22129->22130 22134 422180 22129->22134 22132 40e05f __dosmaperr 14 API calls 22130->22132 22133 422137 22131->22133 22135 42220c 22132->22135 22136 40e072 __dosmaperr 14 API calls 22133->22136 22137 422189 22134->22137 22138 42219e 22134->22138 22139 40e072 __dosmaperr 14 API calls 22135->22139 22155 417fda 22136->22155 22140 40e05f __dosmaperr 14 API calls 22137->22140 22156 41c9b3 EnterCriticalSection 22138->22156 22142 422196 22139->22142 22143 42218e 22140->22143 22148 40df74 _Ungetc 41 API calls 22142->22148 22145 40e072 __dosmaperr 14 API calls 22143->22145 22144 4221a4 22146 4221c0 22144->22146 22147 4221d5 22144->22147 22145->22142 22150 40e072 __dosmaperr 14 API calls 22146->22150 22149 422232 __wsopen_s 53 API calls 22147->22149 22148->22155 22151 4221d0 22149->22151 22152 4221c5 22150->22152 22157 4221ff 22151->22157 22153 40e05f __dosmaperr 14 API calls 22152->22153 22153->22151 22155->22118 22155->22120 22156->22144 22160 41ca68 LeaveCriticalSection 22157->22160 22159 422205 22159->22155 22160->22159 19957 41c13b 19958 41c176 19957->19958 19959 41c144 19957->19959 19960 4151f6 41 API calls 19959->19960 19961 41c167 19960->19961 19962 41bf46 52 API calls 19961->19962 19962->19958 20780 40683d 20781 406849 __EH_prolog3_GS 20780->20781 20783 406898 20781->20783 20786 406860 20781->20786 20791 4068b2 20781->20791 20794 4059c4 20783->20794 20827 4076f4 20786->20827 20790 406961 20822 403f30 20790->20822 20791->20790 20793 40699c 20791->20793 20797 403f80 20791->20797 20802 40ee9b 20791->20802 20793->20790 20830 40f649 20793->20830 20843 40e588 20794->20843 20798 403fa7 20797->20798 20799 403f89 20797->20799 20800 404420 43 API calls 20798->20800 20799->20791 20801 403fbb 20800->20801 20801->20791 20803 40eea7 ___scrt_is_nonwritable_in_current_image 20802->20803 20804 40eeb1 20803->20804 20805 40eec9 20803->20805 20806 40e072 __dosmaperr 14 API calls 20804->20806 20927 40bb65 EnterCriticalSection 20805->20927 20809 40eeb6 20806->20809 20808 40eed3 20810 40ef6f 20808->20810 20812 414bd2 _Ungetc 41 API calls 20808->20812 20811 40df74 _Ungetc 41 API calls 20809->20811 20928 40ee54 20810->20928 20814 40eec1 20811->20814 20818 40eef0 20812->20818 20814->20791 20815 40ef75 20935 40ef9f 20815->20935 20817 40ef47 20819 40e072 __dosmaperr 14 API calls 20817->20819 20818->20810 20818->20817 20820 40ef4c 20819->20820 20821 40df74 _Ungetc 41 API calls 20820->20821 20821->20814 20823 403f3b 20822->20823 20824 403f56 error_info_injector 20822->20824 20823->20824 20825 40df84 std::ios_base::_Init 41 API calls 20823->20825 20824->20786 20826 403f7a 20825->20826 20828 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20827->20828 20829 4076fe 20828->20829 20829->20829 20831 40f655 ___scrt_is_nonwritable_in_current_image 20830->20831 20832 40f671 20831->20832 20833 40f65c 20831->20833 20939 40bb65 EnterCriticalSection 20832->20939 20834 40e072 __dosmaperr 14 API calls 20833->20834 20837 40f661 20834->20837 20836 40f67b 20940 40f550 20836->20940 20839 40df74 _Ungetc 41 API calls 20837->20839 20841 40f66c 20839->20841 20841->20793 20844 40e594 ___scrt_is_nonwritable_in_current_image 20843->20844 20845 40e5b2 20844->20845 20846 40e59b 20844->20846 20856 40bb65 EnterCriticalSection 20845->20856 20848 40e072 __dosmaperr 14 API calls 20846->20848 20849 40e5a0 20848->20849 20851 40df74 _Ungetc 41 API calls 20849->20851 20850 40e5be 20857 40e418 20850->20857 20853 4059cf 20851->20853 20853->20786 20854 40e5c9 20891 40e5f7 20854->20891 20856->20850 20858 40e435 20857->20858 20859 40e49b 20857->20859 20860 414bd2 _Ungetc 41 API calls 20858->20860 20862 40e492 20859->20862 20863 414bd2 _Ungetc 41 API calls 20859->20863 20861 40e43b 20860->20861 20865 414bd2 _Ungetc 41 API calls 20861->20865 20880 40e45e 20861->20880 20862->20854 20864 40e4b0 20863->20864 20867 414bd2 _Ungetc 41 API calls 20864->20867 20883 40e4d3 20864->20883 20866 40e447 20865->20866 20871 414bd2 _Ungetc 41 API calls 20866->20871 20866->20880 20872 40e4bc 20867->20872 20868 40e479 20868->20862 20894 40ee90 20868->20894 20869 40ee90 41 API calls 20870 40e4f3 20869->20870 20870->20862 20876 40f704 __Getctype 41 API calls 20870->20876 20874 40e453 20871->20874 20875 414bd2 _Ungetc 41 API calls 20872->20875 20872->20883 20877 414bd2 _Ungetc 41 API calls 20874->20877 20878 40e4c8 20875->20878 20879 40e50b 20876->20879 20877->20880 20881 414bd2 _Ungetc 41 API calls 20878->20881 20882 40e535 20879->20882 20884 40ee90 41 API calls 20879->20884 20880->20859 20880->20868 20881->20883 20901 416351 20882->20901 20883->20862 20883->20869 20887 40e51c 20884->20887 20887->20882 20888 40e522 20887->20888 20890 40f649 43 API calls 20888->20890 20889 40e072 __dosmaperr 14 API calls 20889->20862 20890->20862 20926 40bb79 LeaveCriticalSection 20891->20926 20893 40e5fd 20893->20853 20895 40ee54 20894->20895 20896 40e072 __dosmaperr 14 API calls 20895->20896 20898 40ee75 20895->20898 20897 40ee65 20896->20897 20899 40df74 _Ungetc 41 API calls 20897->20899 20898->20868 20900 40ee70 20899->20900 20900->20868 20902 416364 _Fputc 20901->20902 20907 41621e 20902->20907 20905 40bbd5 _Fputc 41 API calls 20906 40e549 20905->20906 20906->20862 20906->20889 20908 416232 20907->20908 20917 416242 20907->20917 20909 416267 20908->20909 20910 40d730 _Fputc 41 API calls 20908->20910 20908->20917 20911 416278 20909->20911 20912 41629b 20909->20912 20910->20909 20919 421a85 20911->20919 20914 4162c3 20912->20914 20915 416317 20912->20915 20912->20917 20914->20917 20918 41b00f __wsopen_s MultiByteToWideChar 20914->20918 20916 41b00f __wsopen_s MultiByteToWideChar 20915->20916 20916->20917 20917->20905 20918->20917 20922 423fd4 20919->20922 20925 423fff _Fputc 20922->20925 20923 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20924 421aa0 20923->20924 20924->20917 20925->20923 20926->20893 20927->20808 20929 40ee60 20928->20929 20932 40ee75 20928->20932 20930 40e072 __dosmaperr 14 API calls 20929->20930 20931 40ee65 20930->20931 20933 40df74 _Ungetc 41 API calls 20931->20933 20932->20815 20934 40ee70 20933->20934 20934->20815 20938 40bb79 LeaveCriticalSection 20935->20938 20937 40efa5 20937->20814 20938->20937 20939->20836 20941 40f568 20940->20941 20944 40f5d8 20940->20944 20942 414bd2 _Ungetc 41 API calls 20941->20942 20943 40f56e 20942->20943 20943->20944 20947 40f5c0 20943->20947 20945 40f5d0 20944->20945 20946 418105 _Ungetc 14 API calls 20944->20946 20951 40f6b4 20945->20951 20946->20945 20948 40e072 __dosmaperr 14 API calls 20947->20948 20949 40f5c5 20948->20949 20950 40df74 _Ungetc 41 API calls 20949->20950 20950->20945 20954 40bb79 LeaveCriticalSection 20951->20954 20953 40f6ba 20953->20841 20954->20953 21026 4060d1 21027 406124 21026->21027 21028 4060d8 21026->21028 21031 40bb65 EnterCriticalSection 21028->21031 21030 4060dd 21031->21030 21252 411aed 21255 4117b9 21252->21255 21256 4117c5 ___scrt_is_nonwritable_in_current_image 21255->21256 21263 40e0c6 EnterCriticalSection 21256->21263 21258 4117fd 21264 41181b 21258->21264 21260 4117cf 21260->21258 21262 41dcc6 __Getctype 14 API calls 21260->21262 21262->21260 21263->21260 21267 40e10e LeaveCriticalSection 21264->21267 21266 411809 21267->21266 17332 413ef2 17337 413cc8 17332->17337 17335 413f31 17338 413ce7 17337->17338 17339 413cfa 17338->17339 17347 413d0f 17338->17347 17357 40e072 17339->17357 17343 413d0a 17343->17335 17354 41fe8c 17343->17354 17344 40e072 __dosmaperr 14 API calls 17345 413ee0 17344->17345 17346 40df74 _Ungetc 41 API calls 17345->17346 17346->17343 17347->17347 17352 413e2f 17347->17352 17363 41f71e 17347->17363 17349 413e7f 17350 41f71e 41 API calls 17349->17350 17349->17352 17351 413e9d 17350->17351 17351->17352 17353 41f71e 41 API calls 17351->17353 17352->17343 17352->17344 17353->17352 17889 41f856 17354->17889 17377 41528c GetLastError 17357->17377 17359 40e077 17360 40df74 17359->17360 17598 40dec0 17360->17598 17364 41f775 17363->17364 17365 41f72d 17363->17365 17812 41f78b 17364->17812 17367 41f733 17365->17367 17368 41f750 17365->17368 17370 40e072 __dosmaperr 14 API calls 17367->17370 17373 40e072 __dosmaperr 14 API calls 17368->17373 17376 41f76e 17368->17376 17369 41f743 17369->17349 17371 41f738 17370->17371 17372 40df74 _Ungetc 41 API calls 17371->17372 17372->17369 17374 41f75f 17373->17374 17375 40df74 _Ungetc 41 API calls 17374->17375 17375->17369 17376->17349 17378 4152a2 17377->17378 17379 4152a8 17377->17379 17400 4145dd 17378->17400 17383 4152ac SetLastError 17379->17383 17405 41461c 17379->17405 17383->17359 17387 4152e1 17389 41461c __dosmaperr 6 API calls 17387->17389 17388 4152f2 17390 41461c __dosmaperr 6 API calls 17388->17390 17391 4152ef 17389->17391 17392 4152fe 17390->17392 17417 4140f1 17391->17417 17393 415302 17392->17393 17394 415319 17392->17394 17395 41461c __dosmaperr 6 API calls 17393->17395 17423 414f69 17394->17423 17395->17391 17399 4140f1 ___free_lconv_mon 12 API calls 17399->17383 17428 4143cc 17400->17428 17402 4145f9 17403 414614 TlsGetValue 17402->17403 17404 414602 17402->17404 17404->17379 17406 4143cc std::_Locinfo::_Locinfo_dtor 5 API calls 17405->17406 17407 414638 17406->17407 17408 414641 17407->17408 17409 414656 TlsSetValue 17407->17409 17408->17383 17410 414094 17408->17410 17413 4140a1 __dosmaperr 17410->17413 17411 4140e1 17415 40e072 __dosmaperr 13 API calls 17411->17415 17412 4140cc RtlAllocateHeap 17412->17413 17414 4140df 17412->17414 17413->17411 17413->17412 17442 412e98 17413->17442 17414->17387 17414->17388 17415->17414 17418 4140fc HeapFree 17417->17418 17422 414126 17417->17422 17419 414111 GetLastError 17418->17419 17418->17422 17420 41411e __dosmaperr 17419->17420 17421 40e072 __dosmaperr 12 API calls 17420->17421 17421->17422 17422->17383 17456 414dfd 17423->17456 17429 4143fa 17428->17429 17433 4143f6 std::_Locinfo::_Locinfo_dtor 17428->17433 17429->17433 17434 414301 17429->17434 17432 414414 GetProcAddress 17432->17433 17433->17402 17440 414312 ___vcrt_FlsGetValue 17434->17440 17435 4143a8 17435->17432 17435->17433 17436 414330 LoadLibraryExW 17437 41434b GetLastError 17436->17437 17438 4143af 17436->17438 17437->17440 17438->17435 17439 4143c1 FreeLibrary 17438->17439 17439->17435 17440->17435 17440->17436 17441 41437e LoadLibraryExW 17440->17441 17441->17438 17441->17440 17445 412ec5 17442->17445 17446 412ed1 ___scrt_is_nonwritable_in_current_image 17445->17446 17451 40e0c6 EnterCriticalSection 17446->17451 17448 412edc 17452 412f18 17448->17452 17451->17448 17455 40e10e LeaveCriticalSection 17452->17455 17454 412ea3 17454->17413 17455->17454 17457 414e09 ___scrt_is_nonwritable_in_current_image 17456->17457 17470 40e0c6 EnterCriticalSection 17457->17470 17459 414e13 17471 414e43 17459->17471 17462 414f0f 17463 414f1b ___scrt_is_nonwritable_in_current_image 17462->17463 17475 40e0c6 EnterCriticalSection 17463->17475 17465 414f25 17476 4150f0 17465->17476 17467 414f3d 17480 414f5d 17467->17480 17470->17459 17474 40e10e LeaveCriticalSection 17471->17474 17473 414e31 17473->17462 17474->17473 17475->17465 17477 4150ff __Getctype 17476->17477 17479 415126 __Getctype 17476->17479 17477->17479 17483 41d9f9 17477->17483 17479->17467 17597 40e10e LeaveCriticalSection 17480->17597 17482 414f4b 17482->17399 17484 41da79 17483->17484 17487 41da0f 17483->17487 17485 41dac7 17484->17485 17488 4140f1 ___free_lconv_mon 14 API calls 17484->17488 17551 41db6a 17485->17551 17487->17484 17490 41da42 17487->17490 17495 4140f1 ___free_lconv_mon 14 API calls 17487->17495 17489 41da9b 17488->17489 17491 4140f1 ___free_lconv_mon 14 API calls 17489->17491 17492 41da64 17490->17492 17497 4140f1 ___free_lconv_mon 14 API calls 17490->17497 17493 41daae 17491->17493 17494 4140f1 ___free_lconv_mon 14 API calls 17492->17494 17496 4140f1 ___free_lconv_mon 14 API calls 17493->17496 17498 41da6e 17494->17498 17500 41da37 17495->17500 17502 41dabc 17496->17502 17503 41da59 17497->17503 17504 4140f1 ___free_lconv_mon 14 API calls 17498->17504 17499 41db35 17505 4140f1 ___free_lconv_mon 14 API calls 17499->17505 17511 41ccaf 17500->17511 17501 41dad5 17501->17499 17510 4140f1 14 API calls ___free_lconv_mon 17501->17510 17507 4140f1 ___free_lconv_mon 14 API calls 17502->17507 17539 41d163 17503->17539 17504->17484 17509 41db3b 17505->17509 17507->17485 17509->17479 17510->17501 17512 41ccc0 17511->17512 17538 41cda9 17511->17538 17513 41ccd1 17512->17513 17514 4140f1 ___free_lconv_mon 14 API calls 17512->17514 17515 41cce3 17513->17515 17516 4140f1 ___free_lconv_mon 14 API calls 17513->17516 17514->17513 17517 41ccf5 17515->17517 17518 4140f1 ___free_lconv_mon 14 API calls 17515->17518 17516->17515 17519 41cd07 17517->17519 17521 4140f1 ___free_lconv_mon 14 API calls 17517->17521 17518->17517 17520 41cd19 17519->17520 17522 4140f1 ___free_lconv_mon 14 API calls 17519->17522 17523 41cd2b 17520->17523 17524 4140f1 ___free_lconv_mon 14 API calls 17520->17524 17521->17519 17522->17520 17525 41cd3d 17523->17525 17526 4140f1 ___free_lconv_mon 14 API calls 17523->17526 17524->17523 17527 41cd4f 17525->17527 17529 4140f1 ___free_lconv_mon 14 API calls 17525->17529 17526->17525 17528 41cd61 17527->17528 17530 4140f1 ___free_lconv_mon 14 API calls 17527->17530 17531 4140f1 ___free_lconv_mon 14 API calls 17528->17531 17532 41cd73 17528->17532 17529->17527 17530->17528 17531->17532 17533 4140f1 ___free_lconv_mon 14 API calls 17532->17533 17534 41cd85 17532->17534 17533->17534 17535 41cd97 17534->17535 17536 4140f1 ___free_lconv_mon 14 API calls 17534->17536 17537 4140f1 ___free_lconv_mon 14 API calls 17535->17537 17535->17538 17536->17535 17537->17538 17538->17490 17540 41d170 17539->17540 17550 41d1c8 17539->17550 17541 41d180 17540->17541 17542 4140f1 ___free_lconv_mon 14 API calls 17540->17542 17543 4140f1 ___free_lconv_mon 14 API calls 17541->17543 17545 41d192 17541->17545 17542->17541 17543->17545 17544 41d1b6 17549 4140f1 ___free_lconv_mon 14 API calls 17544->17549 17544->17550 17546 4140f1 ___free_lconv_mon 14 API calls 17545->17546 17548 41d1a4 17545->17548 17546->17548 17547 4140f1 ___free_lconv_mon 14 API calls 17547->17544 17548->17544 17548->17547 17549->17550 17550->17492 17552 41db77 17551->17552 17553 41db96 17551->17553 17552->17553 17557 41d67e 17552->17557 17553->17501 17556 4140f1 ___free_lconv_mon 14 API calls 17556->17553 17558 41d75c 17557->17558 17559 41d68f 17557->17559 17558->17556 17593 41d3dd 17559->17593 17562 41d3dd __Getctype 14 API calls 17563 41d6a2 17562->17563 17564 41d3dd __Getctype 14 API calls 17563->17564 17565 41d6ad 17564->17565 17566 41d3dd __Getctype 14 API calls 17565->17566 17567 41d6b8 17566->17567 17568 41d3dd __Getctype 14 API calls 17567->17568 17569 41d6c6 17568->17569 17570 4140f1 ___free_lconv_mon 14 API calls 17569->17570 17571 41d6d1 17570->17571 17572 4140f1 ___free_lconv_mon 14 API calls 17571->17572 17573 41d6dc 17572->17573 17574 4140f1 ___free_lconv_mon 14 API calls 17573->17574 17575 41d6e7 17574->17575 17576 41d3dd __Getctype 14 API calls 17575->17576 17577 41d6f5 17576->17577 17594 41d3ef 17593->17594 17595 41d3fe 17594->17595 17596 4140f1 ___free_lconv_mon 14 API calls 17594->17596 17595->17562 17596->17594 17597->17482 17599 40ded2 _Fputc 17598->17599 17604 40def7 17599->17604 17601 40deea 17615 40bbd5 17601->17615 17605 40df0e 17604->17605 17606 40df07 17604->17606 17611 40df1c 17605->17611 17625 40dd4f 17605->17625 17621 40bd36 GetLastError 17606->17621 17609 40df43 17609->17611 17628 40dfa1 IsProcessorFeaturePresent 17609->17628 17611->17601 17612 40df73 17613 40dec0 _Ungetc 41 API calls 17612->17613 17614 40df80 17613->17614 17614->17601 17616 40bbe1 17615->17616 17617 40bbf8 17616->17617 17668 40bd7c 17616->17668 17619 40bc0b 17617->17619 17620 40bd7c _Fputc 41 API calls 17617->17620 17619->17343 17620->17619 17622 40bd4f 17621->17622 17632 41533d 17622->17632 17626 40dd73 17625->17626 17627 40dd5a GetLastError SetLastError 17625->17627 17626->17609 17627->17609 17629 40dfad 17628->17629 17654 40dd78 17629->17654 17633 415350 17632->17633 17634 415356 17632->17634 17635 4145dd __dosmaperr 6 API calls 17633->17635 17636 41461c __dosmaperr 6 API calls 17634->17636 17638 40bd67 SetLastError 17634->17638 17635->17634 17637 415370 17636->17637 17637->17638 17639 414094 __dosmaperr 14 API calls 17637->17639 17638->17605 17640 415380 17639->17640 17641 415388 17640->17641 17642 41539d 17640->17642 17644 41461c __dosmaperr 6 API calls 17641->17644 17643 41461c __dosmaperr 6 API calls 17642->17643 17645 4153a9 17643->17645 17646 415394 17644->17646 17647 4153ad 17645->17647 17648 4153bc 17645->17648 17651 4140f1 ___free_lconv_mon 14 API calls 17646->17651 17649 41461c __dosmaperr 6 API calls 17647->17649 17650 414f69 __dosmaperr 14 API calls 17648->17650 17649->17646 17652 4153c7 17650->17652 17651->17638 17653 4140f1 ___free_lconv_mon 14 API calls 17652->17653 17653->17638 17655 40dd94 _unexpected codecvt 17654->17655 17656 40ddc0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17655->17656 17659 40de91 _unexpected 17656->17659 17658 40deaf GetCurrentProcess TerminateProcess 17658->17612 17660 407420 17659->17660 17661 407428 17660->17661 17662 407429 IsProcessorFeaturePresent 17660->17662 17661->17658 17664 407db2 17662->17664 17667 407d75 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17664->17667 17666 407e95 17666->17658 17667->17666 17669 40bd86 17668->17669 17670 40bd8f 17668->17670 17671 40bd36 _Fputc 16 API calls 17669->17671 17670->17617 17672 40bd8b 17671->17672 17672->17670 17675 40e13c 17672->17675 17686 4174ae 17675->17686 17678 40e14c 17680 40e156 IsProcessorFeaturePresent 17678->17680 17681 40e175 17678->17681 17683 40e162 17680->17683 17716 411577 17681->17716 17685 40dd78 _unexpected 8 API calls 17683->17685 17685->17681 17719 4173e0 17686->17719 17689 4174f3 17690 4174ff ___scrt_is_nonwritable_in_current_image 17689->17690 17691 41528c __dosmaperr 14 API calls 17690->17691 17694 41752c _unexpected 17690->17694 17697 417526 _unexpected 17690->17697 17691->17697 17692 417573 17693 40e072 __dosmaperr 14 API calls 17692->17693 17695 417578 17693->17695 17696 41759f 17694->17696 17730 40e0c6 EnterCriticalSection 17694->17730 17698 40df74 _Ungetc 41 API calls 17695->17698 17701 4175e1 17696->17701 17702 4176d2 17696->17702 17712 417610 17696->17712 17697->17692 17697->17694 17715 41755d 17697->17715 17698->17715 17701->17712 17731 41513b GetLastError 17701->17731 17704 4176dd 17702->17704 17762 40e10e LeaveCriticalSection 17702->17762 17706 411577 _unexpected 23 API calls 17704->17706 17707 4176e5 17706->17707 17709 41513b _unexpected 41 API calls 17713 417665 17709->17713 17711 41513b _unexpected 41 API calls 17711->17712 17758 41767f 17712->17758 17714 41513b _unexpected 41 API calls 17713->17714 17713->17715 17714->17715 17715->17678 17764 41139b 17716->17764 17720 4173ec ___scrt_is_nonwritable_in_current_image 17719->17720 17725 40e0c6 EnterCriticalSection 17720->17725 17722 4173fa 17726 417438 17722->17726 17725->17722 17729 40e10e LeaveCriticalSection 17726->17729 17728 40e141 17728->17678 17728->17689 17729->17728 17730->17696 17732 415151 17731->17732 17733 415157 17731->17733 17734 4145dd __dosmaperr 6 API calls 17732->17734 17735 41461c __dosmaperr 6 API calls 17733->17735 17737 41515b SetLastError 17733->17737 17734->17733 17736 415173 17735->17736 17736->17737 17739 414094 __dosmaperr 14 API calls 17736->17739 17740 4151f0 17737->17740 17741 4151eb 17737->17741 17742 415188 17739->17742 17743 40e13c CallUnexpected 39 API calls 17740->17743 17741->17711 17744 4151a1 17742->17744 17745 415190 17742->17745 17747 4151f5 17743->17747 17746 41461c __dosmaperr 6 API calls 17744->17746 17748 41461c __dosmaperr 6 API calls 17745->17748 17749 4151ad 17746->17749 17750 41519e 17748->17750 17751 4151b1 17749->17751 17752 4151c8 17749->17752 17754 4140f1 ___free_lconv_mon 14 API calls 17750->17754 17753 41461c __dosmaperr 6 API calls 17751->17753 17755 414f69 __dosmaperr 14 API calls 17752->17755 17753->17750 17754->17737 17756 4151d3 17755->17756 17757 4140f1 ___free_lconv_mon 14 API calls 17756->17757 17757->17737 17759 417685 17758->17759 17760 417656 17758->17760 17763 40e10e LeaveCriticalSection 17759->17763 17760->17709 17760->17713 17760->17715 17762->17704 17763->17760 17765 4113c8 17764->17765 17766 4113da 17764->17766 17791 411463 GetModuleHandleW 17765->17791 17776 411263 17766->17776 17771 40e17f 17777 41126f ___scrt_is_nonwritable_in_current_image 17776->17777 17799 40e0c6 EnterCriticalSection 17777->17799 17779 411279 17800 4112b0 17779->17800 17781 411286 17804 4112a4 17781->17804 17784 411432 17807 4114a6 17784->17807 17787 411450 17789 4114c8 _unexpected 3 API calls 17787->17789 17788 411440 GetCurrentProcess TerminateProcess 17788->17787 17790 411458 ExitProcess 17789->17790 17792 4113cd 17791->17792 17792->17766 17793 4114c8 GetModuleHandleExW 17792->17793 17794 411507 GetProcAddress 17793->17794 17795 411528 17793->17795 17794->17795 17798 41151b 17794->17798 17796 4113d9 17795->17796 17797 41152e FreeLibrary 17795->17797 17796->17766 17797->17796 17798->17795 17799->17779 17801 4112bc ___scrt_is_nonwritable_in_current_image 17800->17801 17802 4131c9 _unexpected 14 API calls 17801->17802 17803 411323 _unexpected 17801->17803 17802->17803 17803->17781 17805 40e10e std::_Lockit::~_Lockit LeaveCriticalSection 17804->17805 17806 411292 17805->17806 17806->17771 17806->17784 17808 41914c _unexpected 6 API calls 17807->17808 17809 4114ab 17808->17809 17810 4114b0 GetPEB 17809->17810 17811 41143c 17809->17811 17810->17811 17811->17787 17811->17788 17813 41f7b5 17812->17813 17814 41f79b 17812->17814 17816 41f7d4 17813->17816 17817 41f7bd 17813->17817 17815 40e072 __dosmaperr 14 API calls 17814->17815 17818 41f7a0 17815->17818 17820 41f7e0 17816->17820 17821 41f7f7 17816->17821 17819 40e072 __dosmaperr 14 API calls 17817->17819 17822 40df74 _Ungetc 41 API calls 17818->17822 17823 41f7c2 17819->17823 17824 40e072 __dosmaperr 14 API calls 17820->17824 17828 41f7ab 17821->17828 17830 40fc60 17821->17830 17822->17828 17826 40df74 _Ungetc 41 API calls 17823->17826 17827 41f7e5 17824->17827 17826->17828 17829 40df74 _Ungetc 41 API calls 17827->17829 17828->17369 17829->17828 17831 40fc77 17830->17831 17832 40fc7e 17830->17832 17831->17828 17832->17831 17833 41513b _unexpected 41 API calls 17832->17833 17834 40fc9f 17833->17834 17838 415474 17834->17838 17839 415487 17838->17839 17840 40fcb5 17838->17840 17839->17840 17846 41dc45 17839->17846 17842 4154d2 17840->17842 17843 4154e5 17842->17843 17844 4154fa 17842->17844 17843->17844 17868 41c183 17843->17868 17844->17831 17847 41dc51 ___scrt_is_nonwritable_in_current_image 17846->17847 17848 41513b _unexpected 41 API calls 17847->17848 17849 41dc5a 17848->17849 17850 41dca0 17849->17850 17859 40e0c6 EnterCriticalSection 17849->17859 17850->17840 17852 41dc78 17860 41dcc6 17852->17860 17857 40e13c CallUnexpected 41 API calls 17858 41dcc5 17857->17858 17859->17852 17861 41dcd4 __Getctype 17860->17861 17863 41dc89 17860->17863 17862 41d9f9 __Getctype 14 API calls 17861->17862 17861->17863 17862->17863 17864 41dca5 17863->17864 17867 40e10e LeaveCriticalSection 17864->17867 17866 41dc9c 17866->17850 17866->17857 17867->17866 17869 41513b _unexpected 41 API calls 17868->17869 17870 41c188 17869->17870 17873 41c09b 17870->17873 17874 41c0a7 ___scrt_is_nonwritable_in_current_image 17873->17874 17876 41c0c1 17874->17876 17884 40e0c6 EnterCriticalSection 17874->17884 17877 41c0c8 17876->17877 17880 40e13c CallUnexpected 41 API calls 17876->17880 17877->17844 17878 41c0fd 17885 41c11a 17878->17885 17882 41c13a 17880->17882 17881 41c0d1 17881->17878 17883 4140f1 ___free_lconv_mon 14 API calls 17881->17883 17883->17878 17884->17881 17888 40e10e LeaveCriticalSection 17885->17888 17887 41c121 17887->17876 17888->17887 17892 41f862 ___scrt_is_nonwritable_in_current_image 17889->17892 17890 41f869 17891 40e072 __dosmaperr 14 API calls 17890->17891 17893 41f86e 17891->17893 17892->17890 17894 41f894 17892->17894 17895 40df74 _Ungetc 41 API calls 17893->17895 17900 41fe1e 17894->17900 17899 41f878 17895->17899 17899->17335 17913 41b2f4 17900->17913 17905 41fe54 17907 41f8b8 17905->17907 17908 4140f1 ___free_lconv_mon 14 API calls 17905->17908 17909 41f8eb 17907->17909 17908->17907 17910 41f8f1 17909->17910 17911 41f915 17909->17911 18432 41ca68 LeaveCriticalSection 17910->18432 17911->17899 17914 40fc60 __wsopen_s 41 API calls 17913->17914 17915 41b306 17914->17915 17916 41b318 17915->17916 17968 41448f 17915->17968 17918 410964 17916->17918 17974 4107f0 17918->17974 17921 41feaf 18024 41fbfa 17921->18024 17924 41fee1 17926 40e05f __dosmaperr 14 API calls 17924->17926 17925 41fefa 18042 41ca8b 17925->18042 17945 41fee6 17926->17945 17929 41ff08 17933 40e05f __dosmaperr 14 API calls 17929->17933 17930 41ff1f 18055 41fb65 CreateFileW 17930->18055 17932 40e072 __dosmaperr 14 API calls 17959 41fef3 17932->17959 17934 41ff0d 17933->17934 17935 40e072 __dosmaperr 14 API calls 17934->17935 17935->17945 17936 41ffd5 GetFileType 17939 41ffe0 GetLastError 17936->17939 17940 420027 17936->17940 17937 41ff58 17937->17936 17938 41ffaa GetLastError 17937->17938 18056 41fb65 CreateFileW 17937->18056 17941 40e018 __dosmaperr 14 API calls 17938->17941 17942 40e018 __dosmaperr 14 API calls 17939->17942 18057 41c9d6 17940->18057 17941->17945 17943 41ffee CloseHandle 17942->17943 17943->17945 17946 420017 17943->17946 17945->17932 17949 40e072 __dosmaperr 14 API calls 17946->17949 17948 41ff9d 17948->17936 17948->17938 17951 42001c 17949->17951 17951->17945 17952 420094 17957 42009b 17952->17957 18087 41f917 17952->18087 17956 4200d7 17956->17959 17960 420153 CloseHandle 17956->17960 18081 414d2d 17957->18081 17959->17905 18114 41fb65 CreateFileW 17960->18114 17962 42017e 17963 4201b4 17962->17963 17964 420188 GetLastError 17962->17964 17963->17959 17965 40e018 __dosmaperr 14 API calls 17964->17965 17966 420194 17965->17966 18115 41cb9e 17966->18115 17971 4141e3 17968->17971 17972 4143cc std::_Locinfo::_Locinfo_dtor 5 API calls 17971->17972 17973 4141f9 17972->17973 17973->17916 17975 410818 17974->17975 17976 4107fe 17974->17976 17977 41083e 17975->17977 17979 41081f 17975->17979 17992 4109a5 17976->17992 18001 41b00f 17977->18001 17991 410808 17979->17991 17996 4109e6 17979->17996 17982 41084d 17983 410854 GetLastError 17982->17983 17985 41087a 17982->17985 17986 4109e6 __wsopen_s 15 API calls 17982->17986 18004 40e018 17983->18004 17987 41b00f __wsopen_s MultiByteToWideChar 17985->17987 17985->17991 17986->17985 17989 410891 17987->17989 17989->17983 17989->17991 17990 40e072 __dosmaperr 14 API calls 17990->17991 17991->17905 17991->17921 17993 4109b0 17992->17993 17994 4109b8 17992->17994 17995 4140f1 ___free_lconv_mon 14 API calls 17993->17995 17994->17991 17995->17994 17997 4109a5 __wsopen_s 14 API calls 17996->17997 17998 4109f4 17997->17998 18009 410a25 17998->18009 18003 41b020 MultiByteToWideChar 18001->18003 18003->17982 18021 40e05f 18004->18021 18006 40e023 __dosmaperr 18007 40e072 __dosmaperr 14 API calls 18006->18007 18008 40e036 18007->18008 18008->17990 18012 415426 18009->18012 18013 415464 18012->18013 18014 415434 18012->18014 18015 40e072 __dosmaperr 14 API calls 18013->18015 18016 41544f HeapAlloc 18014->18016 18019 415438 __dosmaperr 18014->18019 18018 410a05 18015->18018 18017 415462 18016->18017 18016->18019 18017->18018 18018->17991 18019->18013 18019->18016 18020 412e98 std::ios_base::_Init 2 API calls 18019->18020 18020->18019 18022 41528c __dosmaperr 14 API calls 18021->18022 18023 40e064 18022->18023 18023->18006 18025 41fc35 18024->18025 18026 41fc1b 18024->18026 18124 41fb8a 18025->18124 18026->18025 18028 40e072 __dosmaperr 14 API calls 18026->18028 18029 41fc2a 18028->18029 18030 40df74 _Ungetc 41 API calls 18029->18030 18030->18025 18031 41fc6d 18032 41fc9c 18031->18032 18034 40e072 __dosmaperr 14 API calls 18031->18034 18039 41fcef 18032->18039 18131 4115c9 18032->18131 18036 41fc91 18034->18036 18035 41fcea 18037 41fd67 18035->18037 18035->18039 18038 40df74 _Ungetc 41 API calls 18036->18038 18040 40dfa1 __Getctype 11 API calls 18037->18040 18038->18032 18039->17924 18039->17925 18041 41fd73 18040->18041 18043 41ca97 ___scrt_is_nonwritable_in_current_image 18042->18043 18138 40e0c6 EnterCriticalSection 18043->18138 18045 41ca9e 18047 41cac3 18045->18047 18050 41cb32 EnterCriticalSection 18045->18050 18052 41cae5 18045->18052 18142 41c865 18047->18142 18050->18052 18053 41cb3f LeaveCriticalSection 18050->18053 18139 41cb95 18052->18139 18053->18045 18055->17937 18056->17948 18058 41c9e5 18057->18058 18059 41ca4e 18057->18059 18058->18059 18065 41ca0b __wsopen_s 18058->18065 18060 40e072 __dosmaperr 14 API calls 18059->18060 18061 41ca53 18060->18061 18062 40e05f __dosmaperr 14 API calls 18061->18062 18063 41ca3b 18062->18063 18063->17952 18066 41fd74 18063->18066 18064 41ca35 SetStdHandle 18064->18063 18065->18063 18065->18064 18067 41fd9c 18066->18067 18079 41fdce 18066->18079 18067->18079 18156 418ab3 18067->18156 18079->17952 18082 414d40 _Fputc 18081->18082 18397 414d5d 18082->18397 18084 414d4c 18085 40bbd5 _Fputc 41 API calls 18084->18085 18088 41fa2b 18087->18088 18089 41f948 18087->18089 18088->17956 18088->17957 18090 4115c9 __wsopen_s 41 API calls 18089->18090 18097 41f968 18089->18097 18091 41f95f 18090->18091 18092 41fb5a 18091->18092 18091->18097 18093 40dfa1 __Getctype 11 API calls 18092->18093 18094 41fb64 18093->18094 18095 41fa51 18095->18088 18096 422232 __wsopen_s 53 API calls 18095->18096 18099 41fa5b 18095->18099 18102 41fa83 18096->18102 18097->18088 18097->18095 18098 418ab3 __wsopen_s 43 API calls 18097->18098 18101 41fa22 18097->18101 18100 41fa3b 18098->18100 18099->18088 18108 40e072 __dosmaperr 14 API calls 18099->18108 18100->18101 18106 41fa46 18100->18106 18101->18088 18101->18099 18410 416c70 18101->18410 18102->18088 18102->18099 18103 41faee 18102->18103 18104 41fac8 18102->18104 18105 41fabb 18102->18105 18109 418ab3 __wsopen_s 43 API calls 18103->18109 18104->18103 18112 41fad0 18104->18112 18110 40e072 __dosmaperr 14 API calls 18105->18110 18111 418ab3 __wsopen_s 43 API calls 18106->18111 18108->18088 18109->18099 18110->18099 18111->18095 18113 418ab3 __wsopen_s 43 API calls 18112->18113 18113->18099 18114->17962 18116 41cc14 18115->18116 18117 41cbad 18115->18117 18117->18116 18125 41fba2 18124->18125 18126 40e072 __dosmaperr 14 API calls 18125->18126 18128 41fbbd 18125->18128 18127 41fbe1 18126->18127 18129 40df74 _Ungetc 41 API calls 18127->18129 18128->18031 18130 41fbec 18129->18130 18130->18031 18132 4115d5 18131->18132 18133 4115ea 18131->18133 18134 40e072 __dosmaperr 14 API calls 18132->18134 18133->18035 18135 4115da 18134->18135 18136 40df74 _Ungetc 41 API calls 18135->18136 18137 4115e5 18136->18137 18137->18035 18138->18045 18150 40e10e LeaveCriticalSection 18139->18150 18141 41cb05 18141->17929 18141->17930 18143 414094 __dosmaperr 14 API calls 18142->18143 18145 41c877 18143->18145 18144 41c884 18146 4140f1 ___free_lconv_mon 14 API calls 18144->18146 18145->18144 18151 4146d9 18145->18151 18148 41c8d9 18146->18148 18148->18052 18149 41c9b3 EnterCriticalSection 18148->18149 18149->18052 18150->18141 18152 4143cc std::_Locinfo::_Locinfo_dtor 5 API calls 18151->18152 18153 4146f5 18152->18153 18154 414713 InitializeCriticalSectionAndSpinCount 18153->18154 18155 4146fe 18153->18155 18154->18155 18155->18145 18157 418ac7 _Fputc 18156->18157 18231 4189d2 18157->18231 18159 418adc 18160 40bbd5 _Fputc 41 API calls 18159->18160 18237 41cc2f 18231->18237 18233 4189e4 18234 418a00 SetFilePointerEx 18233->18234 18236 4189ec __wsopen_s 18233->18236 18235 418a18 GetLastError 18234->18235 18234->18236 18235->18236 18236->18159 18238 41cc51 18237->18238 18239 41cc3c 18237->18239 18242 40e05f __dosmaperr 14 API calls 18238->18242 18244 41cc76 18238->18244 18240 40e05f __dosmaperr 14 API calls 18239->18240 18241 41cc41 18240->18241 18243 40e072 __dosmaperr 14 API calls 18241->18243 18245 41cc81 18242->18245 18247 41cc49 18243->18247 18244->18233 18246 40e072 __dosmaperr 14 API calls 18245->18246 18248 41cc89 18246->18248 18247->18233 18249 40df74 _Ungetc 41 API calls 18248->18249 18249->18247 18398 41cc2f __wsopen_s 41 API calls 18397->18398 18399 414d6d 18398->18399 18400 414d73 18399->18400 18402 414da5 18399->18402 18403 41cc2f __wsopen_s 41 API calls 18399->18403 18401 41cb9e __wsopen_s 15 API calls 18400->18401 18409 414dcb __wsopen_s 18401->18409 18402->18400 18404 41cc2f __wsopen_s 41 API calls 18402->18404 18405 414d9c 18403->18405 18406 414db1 CloseHandle 18404->18406 18407 41cc2f __wsopen_s 41 API calls 18405->18407 18406->18400 18408 414dbd GetLastError 18406->18408 18407->18402 18408->18400 18409->18084 18411 416c83 _Fputc 18410->18411 18416 416ca7 18411->18416 18414 40bbd5 _Fputc 41 API calls 18415 416ca2 18414->18415 18415->18101 18419 416cb3 ___scrt_is_nonwritable_in_current_image 18416->18419 18417 416c95 18417->18414 18418 416d77 18420 40def7 _Fputc 41 API calls 18418->18420 18419->18417 18419->18418 18421 416d08 18419->18421 18420->18417 18427 41c9b3 EnterCriticalSection 18421->18427 18423 416d0e 18427->18423 18432->17911 22406 4067f8 22407 406801 22406->22407 22408 406836 22406->22408 22407->22408 22411 40edff 22407->22411 22410 406829 22412 40ee11 22411->22412 22416 40ee1a ___scrt_uninitialize_crt 22411->22416 22413 40ec83 ___scrt_uninitialize_crt 70 API calls 22412->22413 22414 40ee17 22413->22414 22414->22410 22415 40ee2b 22415->22410 22416->22415 22419 40ec23 22416->22419 22420 40ec2f ___scrt_is_nonwritable_in_current_image 22419->22420 22427 40bb65 EnterCriticalSection 22420->22427 22422 40ec3d 22423 40ed91 ___scrt_uninitialize_crt 70 API calls 22422->22423 22424 40ec4e 22423->22424 22428 40ec77 22424->22428 22427->22422 22431 40bb79 LeaveCriticalSection 22428->22431 22430 40ec60 22430->22410 22431->22430 18433 407294 18434 4072a0 ___scrt_is_nonwritable_in_current_image 18433->18434 18459 407505 18434->18459 18436 4072a7 18437 407400 18436->18437 18443 4072d1 ___scrt_is_nonwritable_in_current_image _unexpected ___scrt_release_startup_lock 18436->18443 18493 407b01 IsProcessorFeaturePresent 18437->18493 18439 407407 18474 4115b3 18439->18474 18442 411577 _unexpected 23 API calls 18444 407415 18442->18444 18445 4072f0 18443->18445 18446 407371 18443->18446 18477 41158d 18443->18477 18467 4111f1 18446->18467 18449 407377 18471 403ee0 CreateThread WaitForSingleObject 18449->18471 18454 40739c 18455 4073a5 18454->18455 18484 411568 18454->18484 18487 407676 18455->18487 18460 40750e 18459->18460 18497 4077e0 IsProcessorFeaturePresent 18460->18497 18464 40751f 18465 407523 18464->18465 18507 40a5ad 18464->18507 18465->18436 18468 4111ff 18467->18468 18469 4111fa 18467->18469 18468->18449 18570 410f4b 18469->18570 18472 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18471->18472 18840 4038c0 18471->18840 18473 403f22 18472->18473 18482 407c21 GetModuleHandleW 18473->18482 18475 41139b _unexpected 23 API calls 18474->18475 18476 40740d 18475->18476 18476->18442 18478 4115a3 std::_Locinfo::_Locinfo_dtor 18477->18478 18481 4107b4 ___scrt_is_nonwritable_in_current_image 18477->18481 18478->18446 18479 41513b _unexpected 41 API calls 18479->18481 18480 40e13c CallUnexpected 41 API calls 18480->18481 18481->18477 18481->18479 18481->18480 18483 407398 18482->18483 18483->18439 18483->18454 18485 41139b _unexpected 23 API calls 18484->18485 18486 411573 18485->18486 18486->18455 18488 407682 18487->18488 18489 4073ae 18488->18489 19879 413370 18488->19879 18489->18445 18491 407690 18492 40a5ad ___scrt_uninitialize_crt 7 API calls 18491->18492 18492->18489 18494 407b17 _unexpected codecvt 18493->18494 18495 407bc2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18494->18495 18496 407c0d _unexpected 18495->18496 18496->18439 18498 40751a 18497->18498 18499 40a58e 18498->18499 18513 40b667 18499->18513 18502 40a597 18502->18464 18504 40a59f 18505 40a5aa 18504->18505 18527 40b6a3 18504->18527 18505->18464 18508 40a5c0 18507->18508 18509 40a5b6 18507->18509 18508->18465 18510 40a726 ___vcrt_uninitialize_ptd 6 API calls 18509->18510 18511 40a5bb 18510->18511 18512 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18511->18512 18512->18508 18514 40b670 18513->18514 18516 40b699 18514->18516 18518 40a593 18514->18518 18531 40b8ac 18514->18531 18517 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18516->18517 18517->18518 18518->18502 18519 40a6f3 18518->18519 18549 40b7bd 18519->18549 18524 40a723 18524->18504 18526 40a708 18526->18504 18528 40b6cd 18527->18528 18529 40b6ae 18527->18529 18528->18502 18530 40b6b8 DeleteCriticalSection 18529->18530 18530->18528 18530->18530 18536 40b6d2 18531->18536 18534 40b8e4 InitializeCriticalSectionAndSpinCount 18535 40b8cf 18534->18535 18535->18514 18537 40b6ef 18536->18537 18540 40b6f3 18536->18540 18537->18534 18537->18535 18538 40b75b GetProcAddress 18538->18537 18541 40b769 18538->18541 18540->18537 18540->18538 18542 40b74c 18540->18542 18544 40b772 LoadLibraryExW 18540->18544 18541->18537 18542->18538 18543 40b754 FreeLibrary 18542->18543 18543->18538 18545 40b789 GetLastError 18544->18545 18546 40b7b9 18544->18546 18545->18546 18547 40b794 ___vcrt_FlsGetValue 18545->18547 18546->18540 18547->18546 18548 40b7aa LoadLibraryExW 18547->18548 18548->18540 18550 40b6d2 ___vcrt_FlsGetValue 5 API calls 18549->18550 18551 40b7d7 18550->18551 18552 40b7f0 TlsAlloc 18551->18552 18553 40a6fd 18551->18553 18553->18526 18554 40b86e 18553->18554 18555 40b6d2 ___vcrt_FlsGetValue 5 API calls 18554->18555 18556 40b888 18555->18556 18557 40b8a3 TlsSetValue 18556->18557 18558 40b897 FlsSetValue 18556->18558 18559 40a716 18557->18559 18558->18559 18559->18524 18561 40a726 18559->18561 18562 40a730 18561->18562 18564 40a736 18561->18564 18565 40b7f8 18562->18565 18564->18526 18566 40b6d2 ___vcrt_FlsGetValue 5 API calls 18565->18566 18567 40b812 18566->18567 18568 40b82a TlsFree 18567->18568 18569 40b81e 18567->18569 18568->18569 18569->18564 18571 410f54 18570->18571 18574 410f6a 18570->18574 18571->18574 18576 410f77 18571->18576 18573 410f61 18573->18574 18593 4110e2 18573->18593 18574->18468 18577 410f80 18576->18577 18578 410f83 18576->18578 18577->18573 18601 41c13b 18578->18601 18583 410fa0 18628 410fd1 18583->18628 18584 410f94 18585 4140f1 ___free_lconv_mon 14 API calls 18584->18585 18587 410f9a 18585->18587 18587->18573 18589 4140f1 ___free_lconv_mon 14 API calls 18590 410fc4 18589->18590 18591 4140f1 ___free_lconv_mon 14 API calls 18590->18591 18592 410fca 18591->18592 18592->18573 18594 411153 18593->18594 18599 4110f1 18593->18599 18594->18574 18595 41b08b WideCharToMultiByte _Fputc 18595->18599 18596 414094 __dosmaperr 14 API calls 18596->18599 18597 411157 18598 4140f1 ___free_lconv_mon 14 API calls 18597->18598 18598->18594 18599->18594 18599->18595 18599->18596 18599->18597 18600 4140f1 ___free_lconv_mon 14 API calls 18599->18600 18600->18599 18602 410f89 18601->18602 18603 41c144 18601->18603 18607 41c43d GetEnvironmentStringsW 18602->18607 18650 4151f6 18603->18650 18608 41c455 18607->18608 18609 410f8e 18607->18609 18610 41b08b _Fputc WideCharToMultiByte 18608->18610 18609->18583 18609->18584 18611 41c472 18610->18611 18612 41c487 18611->18612 18613 41c47c FreeEnvironmentStringsW 18611->18613 18614 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 18612->18614 18613->18609 18615 41c48e 18614->18615 18616 41c4a7 18615->18616 18617 41c496 18615->18617 18619 41b08b _Fputc WideCharToMultiByte 18616->18619 18618 4140f1 ___free_lconv_mon 14 API calls 18617->18618 18620 41c49b FreeEnvironmentStringsW 18618->18620 18621 41c4b7 18619->18621 18620->18609 18622 41c4c6 18621->18622 18623 41c4be 18621->18623 18625 4140f1 ___free_lconv_mon 14 API calls 18622->18625 18624 4140f1 ___free_lconv_mon 14 API calls 18623->18624 18626 41c4c4 FreeEnvironmentStringsW 18624->18626 18625->18626 18626->18609 18629 410fe6 18628->18629 18630 414094 __dosmaperr 14 API calls 18629->18630 18631 41100d 18630->18631 18632 411015 18631->18632 18641 41101f 18631->18641 18633 4140f1 ___free_lconv_mon 14 API calls 18632->18633 18649 410fa7 18633->18649 18634 41107c 18635 4140f1 ___free_lconv_mon 14 API calls 18634->18635 18635->18649 18636 414094 __dosmaperr 14 API calls 18636->18641 18637 41108b 18834 4110b3 18637->18834 18641->18634 18641->18636 18641->18637 18643 4110a6 18641->18643 18645 4140f1 ___free_lconv_mon 14 API calls 18641->18645 18825 4133ff 18641->18825 18642 4140f1 ___free_lconv_mon 14 API calls 18644 411098 18642->18644 18646 40dfa1 __Getctype 11 API calls 18643->18646 18647 4140f1 ___free_lconv_mon 14 API calls 18644->18647 18645->18641 18648 4110b2 18646->18648 18647->18649 18649->18589 18651 415201 18650->18651 18652 415207 18650->18652 18654 4145dd __dosmaperr 6 API calls 18651->18654 18653 41461c __dosmaperr 6 API calls 18652->18653 18655 41520d 18652->18655 18656 415221 18653->18656 18654->18652 18657 415212 18655->18657 18659 40e13c CallUnexpected 41 API calls 18655->18659 18656->18655 18658 414094 __dosmaperr 14 API calls 18656->18658 18675 41bf46 18657->18675 18660 415231 18658->18660 18661 41528b 18659->18661 18662 415239 18660->18662 18663 41524e 18660->18663 18665 41461c __dosmaperr 6 API calls 18662->18665 18664 41461c __dosmaperr 6 API calls 18663->18664 18666 41525a 18664->18666 18667 415245 18665->18667 18668 41526d 18666->18668 18669 41525e 18666->18669 18672 4140f1 ___free_lconv_mon 14 API calls 18667->18672 18671 414f69 __dosmaperr 14 API calls 18668->18671 18670 41461c __dosmaperr 6 API calls 18669->18670 18670->18667 18673 415278 18671->18673 18672->18655 18674 4140f1 ___free_lconv_mon 14 API calls 18673->18674 18674->18657 18676 41c09b __wsopen_s 41 API calls 18675->18676 18677 41bf70 18676->18677 18698 41bcc6 18677->18698 18680 41bf89 18680->18602 18681 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 18682 41bf9a 18681->18682 18683 41bfb0 18682->18683 18684 41bfa2 18682->18684 18705 41c196 18683->18705 18686 4140f1 ___free_lconv_mon 14 API calls 18684->18686 18686->18680 18688 41bfe8 18689 40e072 __dosmaperr 14 API calls 18688->18689 18691 41bfed 18689->18691 18690 41c003 18692 41c02f 18690->18692 18697 4140f1 ___free_lconv_mon 14 API calls 18690->18697 18694 4140f1 ___free_lconv_mon 14 API calls 18691->18694 18693 41c078 18692->18693 18716 41bbb8 18692->18716 18696 4140f1 ___free_lconv_mon 14 API calls 18693->18696 18694->18680 18696->18680 18697->18692 18699 40fc60 __wsopen_s 41 API calls 18698->18699 18700 41bcd8 18699->18700 18701 41bce7 GetOEMCP 18700->18701 18702 41bcf9 18700->18702 18703 41bd10 18701->18703 18702->18703 18704 41bcfe GetACP 18702->18704 18703->18680 18703->18681 18704->18703 18706 41bcc6 43 API calls 18705->18706 18707 41c1b6 18706->18707 18708 41c1f3 IsValidCodePage 18707->18708 18714 41c22f codecvt 18707->18714 18710 41c205 18708->18710 18708->18714 18709 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18711 41bfdd 18709->18711 18712 41c234 GetCPInfo 18710->18712 18713 41c20e codecvt 18710->18713 18711->18688 18711->18690 18712->18713 18712->18714 18724 41bd9a 18713->18724 18714->18709 18717 41bbc4 ___scrt_is_nonwritable_in_current_image 18716->18717 18799 40e0c6 EnterCriticalSection 18717->18799 18719 41bbce 18800 41bc05 18719->18800 18725 41bdc2 GetCPInfo 18724->18725 18726 41be8b 18724->18726 18725->18726 18727 41bdda 18725->18727 18729 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18726->18729 18735 418da8 18727->18735 18731 41bf44 18729->18731 18731->18714 18736 40fc60 __wsopen_s 41 API calls 18735->18736 18737 418dc8 18736->18737 18738 41b00f __wsopen_s MultiByteToWideChar 18737->18738 18742 418df5 18738->18742 18739 418e8c 18741 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18739->18741 18740 418e84 18755 40716c 18740->18755 18745 418eaf 18741->18745 18742->18739 18742->18740 18744 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 18742->18744 18746 418e1a __alloca_probe_16 codecvt 18742->18746 18744->18746 18750 41909f 18745->18750 18746->18740 18747 41b00f __wsopen_s MultiByteToWideChar 18746->18747 18748 418e65 18747->18748 18748->18740 18749 418e70 GetStringTypeW 18748->18749 18749->18740 18751 40fc60 __wsopen_s 41 API calls 18750->18751 18756 407176 18755->18756 18757 407187 18755->18757 18756->18757 18759 40dd34 18756->18759 18757->18739 18760 4140f1 ___free_lconv_mon 14 API calls 18759->18760 18799->18719 18810 410178 18800->18810 18802 41bc27 18803 410178 41 API calls 18802->18803 18804 41bc46 18803->18804 18805 41bbdb 18804->18805 18806 4140f1 ___free_lconv_mon 14 API calls 18804->18806 18806->18805 18811 410189 18810->18811 18814 410185 _Yarn 18810->18814 18812 410190 18811->18812 18816 4101a3 codecvt 18811->18816 18813 40e072 __dosmaperr 14 API calls 18812->18813 18815 410195 18813->18815 18814->18802 18817 40df74 _Ungetc 41 API calls 18815->18817 18816->18814 18818 4101d1 18816->18818 18819 4101da 18816->18819 18817->18814 18820 40e072 __dosmaperr 14 API calls 18818->18820 18819->18814 18822 40e072 __dosmaperr 14 API calls 18819->18822 18821 4101d6 18820->18821 18822->18821 18826 41340d 18825->18826 18827 41341b 18825->18827 18826->18827 18829 413433 18826->18829 18828 40e072 __dosmaperr 14 API calls 18827->18828 18833 413423 18828->18833 18830 41342d 18829->18830 18832 40e072 __dosmaperr 14 API calls 18829->18832 18830->18641 18831 40df74 _Ungetc 41 API calls 18831->18830 18832->18833 18833->18831 18835 4110c0 18834->18835 18836 411091 18834->18836 18837 4110d7 18835->18837 18839 4140f1 ___free_lconv_mon 14 API calls 18835->18839 18836->18642 18838 4140f1 ___free_lconv_mon 14 API calls 18837->18838 18838->18836 18839->18835 18879 40742e 18840->18879 18842 4038e3 error_info_injector 18843 403902 LoadLibraryW 18842->18843 18889 402320 18843->18889 18881 407433 18879->18881 18882 40744d 18881->18882 18883 412e98 std::ios_base::_Init 2 API calls 18881->18883 18884 40744f std::ios_base::_Init 18881->18884 18975 40e180 18881->18975 18882->18842 18883->18881 18885 407f8e std::ios_base::_Init 18884->18885 18984 408090 18884->18984 18886 408090 CallUnexpected RaiseException 18885->18886 18888 407fab 18886->18888 18892 402368 error_info_injector 18889->18892 18896 4036c0 error_info_injector 18889->18896 18890 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18891 403723 18890->18891 18900 401fd0 18891->18900 18893 404390 std::ios_base::_Init 43 API calls 18892->18893 18895 4036c2 18892->18895 18892->18896 18897 403727 18892->18897 18987 401110 18892->18987 18893->18892 18895->18896 18895->18897 18896->18890 18991 40df84 18897->18991 19216 403fc0 18900->19216 18976 415426 18975->18976 18977 415464 18976->18977 18979 41544f HeapAlloc 18976->18979 18982 415438 __dosmaperr 18976->18982 18978 40e072 __dosmaperr 14 API calls 18977->18978 18981 415469 18978->18981 18980 415462 18979->18980 18979->18982 18980->18981 18981->18881 18982->18977 18982->18979 18983 412e98 std::ios_base::_Init 2 API calls 18982->18983 18983->18982 18985 4080d7 RaiseException 18984->18985 18986 4080aa 18984->18986 18985->18885 18986->18985 18988 401122 18987->18988 18996 40d98e 18988->18996 18992 40dec0 _Ungetc 41 API calls 18991->18992 18993 40df93 18992->18993 18994 40dfa1 __Getctype 11 API calls 18993->18994 18995 40dfa0 18994->18995 18997 40d9a2 _Fputc 18996->18997 18998 40d9c4 18997->18998 19000 40d9eb 18997->19000 18999 40def7 _Fputc 41 API calls 18998->18999 19002 40d9df 18999->19002 19005 40bdc9 19000->19005 19003 40bbd5 _Fputc 41 API calls 19002->19003 19004 40113c 19003->19004 19004->18892 19006 40bdd5 ___scrt_is_nonwritable_in_current_image 19005->19006 19013 40bb65 EnterCriticalSection 19006->19013 19008 40bde3 19014 40c97a 19008->19014 19013->19008 19028 4163d8 19014->19028 19016 40c9a1 19035 40cb85 19016->19035 19023 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19024 40bdf0 19023->19024 19057 41639d 19028->19057 19030 4163e9 19031 41644c 19030->19031 19032 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 19030->19032 19031->19016 19033 416443 19032->19033 19034 4140f1 ___free_lconv_mon 14 API calls 19033->19034 19034->19031 19070 40d7a6 19035->19070 19038 40cbae 19039 40def7 _Fputc 41 API calls 19038->19039 19040 40c9e8 19039->19040 19050 40c93c 19040->19050 19043 40d730 _Fputc 41 API calls 19045 40cbd9 std::_Locinfo::_Locinfo_dtor 19043->19045 19045->19040 19045->19043 19046 40cdb6 19045->19046 19076 40cb0d 19045->19076 19079 40ce31 19045->19079 19113 40cf8f 19045->19113 19047 40def7 _Fputc 41 API calls 19046->19047 19048 40cdd2 19047->19048 19049 40def7 _Fputc 41 API calls 19048->19049 19049->19040 19051 4140f1 ___free_lconv_mon 14 API calls 19050->19051 19052 40c94c 19051->19052 19053 416484 19052->19053 19054 40ca02 19053->19054 19055 41648f 19053->19055 19054->19023 19055->19054 19209 40ed28 19055->19209 19058 4163a9 19057->19058 19059 4163ca 19058->19059 19063 414bd2 19058->19063 19059->19030 19061 4163c4 19062 421bd0 __wsopen_s 41 API calls 19061->19062 19062->19059 19064 414bf3 19063->19064 19065 414bde 19063->19065 19064->19061 19066 40e072 __dosmaperr 14 API calls 19065->19066 19067 414be3 19066->19067 19068 40df74 _Ungetc 41 API calls 19067->19068 19069 414bee 19068->19069 19069->19061 19071 40d7b1 19070->19071 19072 40d7d3 19070->19072 19073 40def7 _Fputc 41 API calls 19071->19073 19142 40d7de 19072->19142 19075 40cba0 19073->19075 19075->19038 19075->19040 19075->19045 19150 40bf1f 19076->19150 19078 40cb48 19078->19045 19080 40ce38 19079->19080 19081 40ce4f 19079->19081 19083 40cfb3 19080->19083 19084 40d024 19080->19084 19085 40ce8e 19080->19085 19082 40def7 _Fputc 41 API calls 19081->19082 19081->19085 19088 40ce83 19082->19088 19089 40d051 19083->19089 19090 40cfb9 19083->19090 19086 40d077 19084->19086 19087 40d029 19084->19087 19085->19045 19086->19089 19097 40cff6 19086->19097 19111 40cfdb 19086->19111 19091 40d06b 19087->19091 19092 40d02b 19087->19092 19088->19045 19179 40c2c9 19089->19179 19090->19097 19099 40cfbf 19090->19099 19196 40d645 19091->19196 19093 40d030 19092->19093 19094 40cfcd 19092->19094 19093->19089 19098 40d035 19093->19098 19094->19111 19112 40cfef 19094->19112 19186 40d385 19094->19186 19097->19112 19160 40c446 19097->19160 19099->19094 19101 40d00b 19099->19101 19099->19111 19101->19112 19167 40d50f 19101->19167 19105 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19111->19112 19199 41607a 19111->19199 19112->19105 19114 40cfb3 19113->19114 19115 40d024 19113->19115 19118 40d051 19114->19118 19119 40cfb9 19114->19119 19116 40d077 19115->19116 19117 40d029 19115->19117 19116->19118 19128 40cff6 19116->19128 19141 40cfdb 19116->19141 19120 40d06b 19117->19120 19121 40d02b 19117->19121 19125 40c2c9 42 API calls 19118->19125 19122 40cfbf 19119->19122 19119->19128 19124 40d645 42 API calls 19120->19124 19123 40d030 19121->19123 19133 40cfcd 19121->19133 19129 40d00b 19122->19129 19122->19133 19122->19141 19123->19118 19127 40d035 19123->19127 19124->19141 19125->19141 19126 40d385 44 API calls 19126->19141 19130 40d048 19127->19130 19131 40d03a 19127->19131 19132 40c446 42 API calls 19128->19132 19140 40cfef 19128->19140 19136 40d50f 43 API calls 19129->19136 19129->19140 19131->19140 19132->19141 19133->19126 19133->19140 19133->19141 19134 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19137 40d2d5 19134->19137 19136->19141 19137->19045 19139 41607a _Fputc 43 API calls 19139->19141 19140->19134 19141->19139 19141->19140 19143 40d85c 19142->19143 19144 40d7f2 19142->19144 19143->19075 19145 414bd2 _Ungetc 41 API calls 19144->19145 19146 40d7f9 19145->19146 19146->19143 19147 40e072 __dosmaperr 14 API calls 19146->19147 19148 40d851 19147->19148 19149 40df74 _Ungetc 41 API calls 19148->19149 19149->19143 19151 40d78b std::_Locinfo::_Locinfo_dtor 41 API calls 19150->19151 19152 40bf31 19151->19152 19153 40bf46 19152->19153 19156 40bf79 19152->19156 19159 40bf61 std::_Locinfo::_Locinfo_dtor 19152->19159 19154 40def7 _Fputc 41 API calls 19153->19154 19154->19159 19155 40c010 19157 40d6cc 41 API calls 19155->19157 19156->19155 19158 40d6cc 41 API calls 19156->19158 19157->19159 19158->19155 19159->19078 19161 40c45a 19160->19161 19180 40c2dd 19179->19180 19181 40c2ff 19180->19181 19183 40c326 19180->19183 19197 40c446 42 API calls 19196->19197 19201 41608f 19199->19201 19200 4160d0 19201->19200 19202 40d730 _Fputc 41 API calls 19201->19202 19202->19200 19210 40ed41 19209->19210 19214 40ed68 19209->19214 19210->19214 19214->19054 19217 404002 19216->19217 19286 404700 19217->19286 19219 40405c 19221 404b20 73 API calls 19219->19221 19225 404062 std::ios_base::_Ios_base_dtor 19219->19225 19221->19225 19222 404256 19223 401fff 19222->19223 19301 404a90 19222->19301 19226 404b20 19223->19226 19291 401f00 19225->19291 19409 405474 19226->19409 19229 405474 std::_Lockit::_Lockit 7 API calls 19230 404b6e 19229->19230 19234 4054cc std::_Lockit::~_Lockit 2 API calls 19230->19234 19231 404bb1 19415 4054cc 19231->19415 19233 404b92 19233->19231 19237 40742e std::ios_base::_Init 16 API calls 19233->19237 19234->19233 19235 404bbd 19236 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19235->19236 19238 402020 19236->19238 19239 404c03 19237->19239 19269 404890 19238->19269 19240 405474 std::_Lockit::_Lockit 7 API calls 19239->19240 19241 404c2f 19240->19241 19242 404d98 19241->19242 19243 404c79 19241->19243 19460 40561e 19242->19460 19422 4058aa 19243->19422 19270 404700 43 API calls 19269->19270 19272 4048ce 19270->19272 19271 401f00 std::ios_base::_Init 43 API calls 19272->19271 19288 40471c 19286->19288 19287 404730 19287->19219 19288->19287 19289 404780 43 API calls 19288->19289 19290 40474f 19289->19290 19290->19219 19292 401f1a 19291->19292 19292->19222 19293 408090 CallUnexpected RaiseException 19292->19293 19294 401f32 std::ios_base::_Init 19292->19294 19293->19294 19305 401e50 19294->19305 19302 404af3 19301->19302 19303 404ace 19301->19303 19302->19223 19303->19302 19406 404a00 19303->19406 19306 401e90 19305->19306 19306->19306 19307 404390 std::ios_base::_Init 43 API calls 19306->19307 19308 401ea6 19307->19308 19330 4013b0 19308->19330 19311 401eb7 19331 4013f3 19330->19331 19332 401641 19331->19332 19336 401408 19331->19336 19383 4012d0 19332->19383 19334 401646 19335 40df84 std::ios_base::_Init 41 API calls 19334->19335 19338 40164b 19335->19338 19339 401415 _Yarn 19336->19339 19354 404a40 19336->19354 19341 40df84 std::ios_base::_Init 41 API calls 19338->19341 19340 401490 19339->19340 19368 404560 19339->19368 19346 404560 std::ios_base::_Init 43 API calls 19340->19346 19347 40150a _Yarn 19340->19347 19342 401650 19341->19342 19388 40804e 19342->19388 19346->19347 19347->19334 19348 401580 error_info_injector 19347->19348 19349 407feb ___std_exception_copy 42 API calls 19348->19349 19350 4015dc 19349->19350 19350->19338 19351 40160d error_info_injector 19350->19351 19352 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19351->19352 19353 40163b 19352->19353 19353->19311 19355 404a4b 19354->19355 19356 404a6d 19354->19356 19357 404a82 19355->19357 19358 404a52 19355->19358 19359 404a7d 19356->19359 19362 40742e std::ios_base::_Init 16 API calls 19356->19362 19392 401250 19357->19392 19361 40742e std::ios_base::_Init 16 API calls 19358->19361 19359->19339 19363 404a58 19361->19363 19364 404a77 19362->19364 19365 40df84 std::ios_base::_Init 41 API calls 19363->19365 19366 404a61 19363->19366 19364->19339 19367 404a8c 19365->19367 19366->19339 19369 4046b0 19368->19369 19370 404587 19368->19370 19371 4012d0 std::ios_base::_Init 43 API calls 19369->19371 19372 4045a0 19370->19372 19375 4045f6 19370->19375 19376 4045e9 19370->19376 19373 4046b5 19371->19373 19377 40742e std::ios_base::_Init 16 API calls 19372->19377 19374 401250 std::ios_base::_Init 43 API calls 19373->19374 19381 4045b0 _Yarn 19374->19381 19379 40742e std::ios_base::_Init 16 API calls 19375->19379 19375->19381 19376->19372 19376->19373 19377->19381 19378 40df84 std::ios_base::_Init 41 API calls 19380 4046bf 19378->19380 19379->19381 19381->19378 19382 404669 _Yarn error_info_injector 19381->19382 19382->19340 19398 4055de 19383->19398 19389 408062 19388->19389 19390 40805b 19388->19390 19393 40125b std::ios_base::_Init 19392->19393 19394 408090 CallUnexpected RaiseException 19393->19394 19395 40126a 19394->19395 19396 407feb ___std_exception_copy 42 API calls 19395->19396 19397 401291 19396->19397 19397->19363 19403 40551e 19398->19403 19401 408090 CallUnexpected RaiseException 19402 4055fd 19401->19402 19404 401150 std::invalid_argument::invalid_argument 42 API calls 19403->19404 19405 405530 19404->19405 19405->19401 19407 401f00 std::ios_base::_Init 43 API calls 19406->19407 19408 404a1f 19407->19408 19408->19302 19410 405483 19409->19410 19411 40548a 19409->19411 19465 40e125 19410->19465 19413 404b51 19411->19413 19470 406f3c EnterCriticalSection 19411->19470 19413->19229 19413->19233 19416 40e133 19415->19416 19417 4054d6 19415->19417 19520 40e10e LeaveCriticalSection 19416->19520 19418 4054e9 19417->19418 19519 406f4a LeaveCriticalSection 19417->19519 19418->19235 19420 40e13a 19420->19235 19521 40e3e0 19422->19521 19665 405592 19460->19665 19471 414874 19465->19471 19470->19413 19472 4141e3 std::_Locinfo::_Locinfo_dtor 5 API calls 19471->19472 19473 414879 19472->19473 19492 4141fd 19473->19492 19493 4143cc std::_Locinfo::_Locinfo_dtor 5 API calls 19492->19493 19494 414213 19493->19494 19495 414217 19494->19495 19496 4143cc std::_Locinfo::_Locinfo_dtor 5 API calls 19495->19496 19497 41422d 19496->19497 19498 414231 19497->19498 19499 4143cc std::_Locinfo::_Locinfo_dtor 5 API calls 19498->19499 19500 414247 19499->19500 19519->19418 19520->19420 19522 414874 std::_Locinfo::_Locinfo_dtor 5 API calls 19521->19522 19523 40e3ed 19522->19523 19532 40e18b 19523->19532 19533 40e197 ___scrt_is_nonwritable_in_current_image 19532->19533 19668 401150 19665->19668 19669 407feb ___std_exception_copy 42 API calls 19668->19669 19670 401188 19669->19670 19671 407420 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19670->19671 19880 41338d ___scrt_uninitialize_crt 19879->19880 19881 41337b 19879->19881 19880->18491 19882 413389 19881->19882 19884 40edf6 19881->19884 19882->18491 19887 40ec83 19884->19887 19890 40eb77 19887->19890 19891 40eb83 ___scrt_is_nonwritable_in_current_image 19890->19891 19898 40e0c6 EnterCriticalSection 19891->19898 19893 40ebf9 19907 40ec17 19893->19907 19896 40eb8d ___scrt_uninitialize_crt 19896->19893 19899 40eaeb 19896->19899 19898->19896 19900 40eaf7 ___scrt_is_nonwritable_in_current_image 19899->19900 19910 40bb65 EnterCriticalSection 19900->19910 19902 40eb01 ___scrt_uninitialize_crt 19903 40eb3a 19902->19903 19911 40ed91 19902->19911 19924 40eb6b 19903->19924 19956 40e10e LeaveCriticalSection 19907->19956 19909 40ec05 19909->19882 19910->19902 19912 40eda6 _Fputc 19911->19912 19913 40edb8 19912->19913 19914 40edad 19912->19914 19916 40ed28 ___scrt_uninitialize_crt 66 API calls 19913->19916 19915 40ec83 ___scrt_uninitialize_crt 70 API calls 19914->19915 19917 40edb3 19915->19917 19918 40edc2 19916->19918 19919 40bbd5 _Fputc 41 API calls 19917->19919 19918->19917 19920 414bd2 _Ungetc 41 API calls 19918->19920 19921 40edf0 19919->19921 19922 40edd9 19920->19922 19921->19903 19927 418203 19922->19927 19955 40bb79 LeaveCriticalSection 19924->19955 19926 40eb59 19926->19896 19928 418214 19927->19928 19930 418221 19927->19930 19929 40e072 __dosmaperr 14 API calls 19928->19929 19937 418219 19929->19937 19931 41826a 19930->19931 19933 418248 19930->19933 19932 40e072 __dosmaperr 14 API calls 19931->19932 19934 41826f 19932->19934 19938 418161 19933->19938 19936 40df74 _Ungetc 41 API calls 19934->19936 19936->19937 19937->19917 19939 41816d ___scrt_is_nonwritable_in_current_image 19938->19939 19951 41c9b3 EnterCriticalSection 19939->19951 19941 41817c 19942 41cc2f __wsopen_s 41 API calls 19941->19942 19950 4181c1 19941->19950 19944 4181a8 FlushFileBuffers 19942->19944 19943 40e072 __dosmaperr 14 API calls 19945 4181c8 19943->19945 19944->19945 19946 4181b4 GetLastError 19944->19946 19952 4181f7 19945->19952 19948 40e05f __dosmaperr 14 API calls 19946->19948 19948->19950 19950->19943 19951->19941 19955->19926 19956->19909 22635 40679d 22636 4067ac 22635->22636 22638 4067d0 22636->22638 22639 40f516 22636->22639 22640 40f529 _Fputc 22639->22640 22645 40f44d 22640->22645 22642 40f53e 22643 40bbd5 _Fputc 41 API calls 22642->22643 22644 40f54b 22643->22644 22644->22638 22646 40f482 22645->22646 22647 40f45f 22645->22647 22646->22647 22650 40f4a9 22646->22650 22648 40def7 _Fputc 41 API calls 22647->22648 22649 40f47a 22648->22649 22649->22642 22653 40f352 22650->22653 22654 40f35e ___scrt_is_nonwritable_in_current_image 22653->22654 22661 40bb65 EnterCriticalSection 22654->22661 22656 40f36c 22662 40f3ad 22656->22662 22658 40f379 22671 40f3a1 22658->22671 22661->22656 22663 40ed28 ___scrt_uninitialize_crt 66 API calls 22662->22663 22664 40f3c8 22663->22664 22665 4149a0 14 API calls 22664->22665 22666 40f3d2 22665->22666 22667 414094 __dosmaperr 14 API calls 22666->22667 22670 40f3ed 22666->22670 22668 40f411 22667->22668 22669 4140f1 ___free_lconv_mon 14 API calls 22668->22669 22669->22670 22670->22658 22674 40bb79 LeaveCriticalSection 22671->22674 22673 40f38a 22673->22642 22674->22673 19963 416faf 19964 414bd2 _Ungetc 41 API calls 19963->19964 19966 416fbc 19964->19966 19965 416fc8 19966->19965 19970 417014 19966->19970 19980 417345 19966->19980 19968 417076 19988 41719f 19968->19988 19970->19965 19970->19968 19971 41639d 41 API calls 19970->19971 19973 417069 19971->19973 19973->19968 19975 418105 19973->19975 19976 414094 __dosmaperr 14 API calls 19975->19976 19977 418122 19976->19977 19978 4140f1 ___free_lconv_mon 14 API calls 19977->19978 19979 41812c 19978->19979 19979->19968 19981 41735b 19980->19981 19982 41735f 19980->19982 19981->19970 19983 41cc2f __wsopen_s 41 API calls 19982->19983 19987 4173ae 19982->19987 19984 417380 19983->19984 19985 417388 SetFilePointerEx 19984->19985 19984->19987 19986 41739f GetFileSizeEx 19985->19986 19985->19987 19986->19987 19987->19970 19989 414bd2 _Ungetc 41 API calls 19988->19989 19990 4171ae 19989->19990 19991 4171c1 19990->19991 19992 417254 19990->19992 19994 4171de 19991->19994 19997 417205 19991->19997 19993 416ca7 __wsopen_s 66 API calls 19992->19993 19996 417087 19993->19996 19995 416ca7 __wsopen_s 66 API calls 19994->19995 19995->19996 19997->19996 19999 418a55 19997->19999 20000 418a69 _Fputc 19999->20000 20005 4188ac 20000->20005 20003 40bbd5 _Fputc 41 API calls 20004 418a8d 20003->20004 20004->19996 20006 4188b8 ___scrt_is_nonwritable_in_current_image 20005->20006 20007 418996 20006->20007 20009 418914 20006->20009 20015 4188c0 20006->20015 20008 40def7 _Fputc 41 API calls 20007->20008 20008->20015 20016 41c9b3 EnterCriticalSection 20009->20016 20011 41891a 20012 41893f 20011->20012 20013 4189d2 __wsopen_s 43 API calls 20011->20013 20017 41898e 20012->20017 20013->20012 20015->20003 20016->20011 20020 41ca68 LeaveCriticalSection 20017->20020 20019 418994 20019->20015 20020->20019

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0041FB65: CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041FFC3
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041FFCA
                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 0041FFD6
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041FFE0
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041FFE9
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00420009
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00420156
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00420188
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0042018F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4237864984-0
                                                                                                                                                                                                                                        • Opcode ID: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                                                                        • Instruction ID: c043dc6610800097a8c7d9f7805d75e01504a092e95ab29a96a2aa982ce353c5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCA14732A041559FCF19DF28EC91BAE3BA1AB46314F18016EF801EB3D2C7398957D759

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 69 4038c0-40398c call 40742e call 40745e LoadLibraryW call 402320 call 401fd0 * 2 81 403990-403995 69->81 81->81 82 403997-4039e0 call 404390 call 403730 call 4042a0 81->82 90 4039e2 82->90 91 4039e4-403abf call 4084c0 82->91 90->91 97 403ac1-403acc 91->97 98 403aec-403af3 91->98 99 403ae2-403ae9 call 40745e 97->99 100 403ace-403adc 97->100 101 403b22-403b3e 98->101 102 403af5-403b02 98->102 99->98 100->99 103 403b40-403b4d 101->103 104 403b6d-403bd4 call 40ba2a call 40dcfa call 40bd99 101->104 106 403b04-403b12 102->106 107 403b18-403b1f call 40745e 102->107 108 403b63-403b6a call 40745e 103->108 109 403b4f-403b5d 103->109 121 403bd7-403bdc 104->121 106->107 107->101 108->104 109->108 121->121 122 403bde-403c24 call 404390 call 403730 call 4042a0 121->122 130 403c26 122->130 131 403c28-403cef call 4084c0 122->131 130->131 137 403cf1-403cfc 131->137 138 403d1c-403d23 131->138 141 403d12-403d19 call 40745e 137->141 142 403cfe-403d0c 137->142 139 403d52-403d6e 138->139 140 403d25-403d32 138->140 145 403d70-403d7d 139->145 146 403d9d-403e38 call 40ba2a call 40dcfa call 40bd99 call 402320 ShellExecuteA * 2 139->146 143 403d34-403d42 140->143 144 403d48-403d4f call 40745e 140->144 141->138 142->141 143->144 144->139 150 403d93-403d9a call 40745e 145->150 151 403d7f-403d8d 145->151 163 403e67-403e8c 146->163 164 403e3a-403e47 146->164 150->146 151->150 167 403eba-403ecd call 407420 163->167 168 403e8e-403e9e 163->168 165 403e49-403e57 164->165 166 403e5d-403e64 call 40745e 164->166 165->166 166->163 171 403eb0-403eb7 call 40745e 168->171 172 403ea0-403eae 168->172 171->167 172->171
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNELBASE(shell32.dll), ref: 0040390A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                                                                                                        • String ID: .exe$open$shell32.dll
                                                                                                                                                                                                                                        • API String ID: 1029625771-3690275032
                                                                                                                                                                                                                                        • Opcode ID: f06aa05bea50d85dbe20034339847ad1e83d37a00a247424d7643769cafcade0
                                                                                                                                                                                                                                        • Instruction ID: d55e05632111ddd334f844b1ecdbedc55644a6845c6bb4e419120225b0a5741f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f06aa05bea50d85dbe20034339847ad1e83d37a00a247424d7643769cafcade0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22E12A312083408BD718CF28CC45B6FBBE5BF85305F24462DF489AB2D2D779E6458B9A

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 288 418eb1-418eca 289 418ee0-418ee5 288->289 290 418ecc-418edc call 41076b 288->290 291 418ef4-418f1a call 41b00f 289->291 292 418ee7-418ef1 289->292 290->289 297 418ede 290->297 298 418f20-418f2b 291->298 299 41908d-41909e call 407420 291->299 292->291 297->289 301 418f31-418f36 298->301 302 419080 298->302 304 418f38-418f41 call 4077b0 301->304 305 418f4b-418f56 call 415426 301->305 306 419082 302->306 313 418f61-418f65 304->313 314 418f43-418f49 304->314 305->313 315 418f58 305->315 309 419084-41908b call 40716c 306->309 309->299 313->306 317 418f6b-418f82 call 41b00f 313->317 318 418f5e 314->318 315->318 317->306 321 418f88-418f9a call 41479b 317->321 318->313 323 418f9f-418fa3 321->323 324 418fa5-418fad 323->324 325 418fbe-418fc0 323->325 326 418fe7-418ff3 324->326 327 418faf-418fb4 324->327 325->306 328 419072 326->328 329 418ff5-418ff7 326->329 330 419066-419068 327->330 331 418fba-418fbc 327->331 334 419074-41907b call 40716c 328->334 332 418ff9-419002 call 4077b0 329->332 333 41900c-419017 call 415426 329->333 330->309 331->325 335 418fc5-418fdf call 41479b 331->335 332->334 344 419004-41900a 332->344 333->334 345 419019 333->345 334->325 335->330 346 418fe5 335->346 347 41901f-419024 344->347 345->347 346->325 347->334 348 419026-41903e call 41479b 347->348 348->334 351 419040-419047 348->351 352 419049-41904a 351->352 353 41906a-419070 351->353 354 41904b-41905d call 41b08b 352->354 353->354 354->334 357 41905f-419065 call 40716c 354->357 357->330
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00418F38
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00418FF9
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00419060
                                                                                                                                                                                                                                          • Part of subcall function 00415426: HeapAlloc.KERNEL32(00000000,?,?,?,00407448,?,?,004038E3,0000000C), ref: 00415458
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00419075
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00419085
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1096550386-0
                                                                                                                                                                                                                                        • Opcode ID: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                                                                        • Instruction ID: 5a58541e407446bb28ced3c61191459bbd43b91e1c19ac61a4b7f941500e9d67
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1451E572600206AFDB249E65CC81EFB3AA9EF48754B15012EFD05D7250EB39DD81C7A9

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,0041142C,00000016,0040BD98,?,?,A1DECC5C,0040BD98,?), ref: 00411443
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,0041142C,00000016,0040BD98,?,?,A1DECC5C,0040BD98,?), ref: 0041144A
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0041145C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                        • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                        • Instruction ID: 3fe6f93935658f8ab67006e652a10cd0383134051074610e396dae59c432ecd7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5DD09E31100148ABCF117F61EC0DA993F2AAF407557858025FA0A56131CB369993AA58

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 367 416daf-416dce 368 416dd4-416dd6 367->368 369 416fa8 367->369 370 416e02-416e28 368->370 371 416dd8-416df7 call 40def7 368->371 372 416faa-416fae 369->372 374 416e2a-416e2c 370->374 375 416e2e-416e34 370->375 380 416dfa-416dfd 371->380 374->375 377 416e36-416e40 374->377 375->371 375->377 378 416e50-416e5b call 4168fc 377->378 379 416e42-416e4d call 418af3 377->379 385 416e9d-416eaf 378->385 386 416e5d-416e62 378->386 379->378 380->372 387 416eb1-416eb7 385->387 388 416f00-416f20 WriteFile 385->388 389 416e64-416e68 386->389 390 416e87-416e9b call 4164c2 386->390 391 416eb9-416ebc 387->391 392 416eee-416efe call 41697a 387->392 395 416f22-416f28 GetLastError 388->395 396 416f2b 388->396 393 416f70-416f82 389->393 394 416e6e-416e7d call 416894 389->394 412 416e80-416e82 390->412 398 416edc-416eec call 416b3e 391->398 399 416ebe-416ec1 391->399 417 416ed7-416eda 392->417 400 416f84-416f8a 393->400 401 416f8c-416f9e 393->401 394->412 395->396 405 416f2e-416f39 396->405 398->417 399->393 408 416ec7-416ed2 call 416a55 399->408 400->369 400->401 401->380 406 416fa3-416fa6 405->406 407 416f3b-416f40 405->407 406->372 413 416f42-416f47 407->413 414 416f6e 407->414 408->417 412->405 418 416f60-416f69 call 40e03b 413->418 419 416f49-416f5b 413->419 414->393 417->412 418->380 419->380
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004164C2: GetConsoleOutputCP.KERNEL32(A1DECC5C,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                                                        • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC75,00000000,00000000,00000000,00000000,?,?,0040BC75,?,?,004328B8,00000010,0040BDB8), ref: 00416F18
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0040BC75,?,?,004328B8,00000010,0040BDB8,?,?,00000000,?), ref: 00416F22
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2915228174-0
                                                                                                                                                                                                                                        • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                        • Instruction ID: cb585fdb2482b244a4d3bef91fab55670e651a1c55327e645a67e42ff2a15e13
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4461D775D04249AFDF10CFA8C844AEF7FB9AF09308F16415AF804A7252D379D986CB69

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 422 41c196-41c1be call 41bcc6 425 41c1c4-41c1ca 422->425 426 41c386-41c387 call 41bd37 422->426 428 41c1cd-41c1d3 425->428 429 41c38c-41c38e 426->429 430 41c2d5-41c2f4 call 408a40 428->430 431 41c1d9-41c1e5 428->431 434 41c38f-41c39d call 407420 429->434 440 41c2f7-41c2fc 430->440 431->428 432 41c1e7-41c1ed 431->432 435 41c1f3-41c1ff IsValidCodePage 432->435 436 41c2cd-41c2d0 432->436 435->436 439 41c205-41c20c 435->439 436->434 442 41c234-41c241 GetCPInfo 439->442 443 41c20e-41c21a 439->443 444 41c339-41c343 440->444 445 41c2fe-41c303 440->445 448 41c2c1-41c2c7 442->448 449 41c243-41c262 call 408a40 442->449 446 41c21e-41c22a call 41bd9a 443->446 444->440 447 41c345-41c36f call 41bc88 444->447 450 41c305-41c30d 445->450 451 41c336 445->451 457 41c22f 446->457 462 41c370-41c37f 447->462 448->426 448->436 449->446 463 41c264-41c26b 449->463 455 41c30f-41c312 450->455 456 41c32e-41c334 450->456 451->444 460 41c314-41c31a 455->460 456->445 456->451 457->429 460->456 461 41c31c-41c32c 460->461 461->456 461->460 462->462 464 41c381 462->464 465 41c297-41c29a 463->465 466 41c26d-41c272 463->466 464->426 467 41c29f-41c2a6 465->467 466->465 468 41c274-41c27c 466->468 467->467 469 41c2a8-41c2bc call 41bc88 467->469 470 41c28f-41c295 468->470 471 41c27e-41c285 468->471 469->446 470->465 470->466 473 41c286-41c28d 471->473 473->470 473->473
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0041BCC6: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 0041BCF1
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,0041BFDD,?,00000000,?,00000000,?), ref: 0041C1F7
                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,0041BFDD,?,00000000,?,00000000,?), ref: 0041C239
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 546120528-0
                                                                                                                                                                                                                                        • Opcode ID: 828569ccb8714ae48c68675b61d17cc33801355f1d7dcceba0b097672ed0b71e
                                                                                                                                                                                                                                        • Instruction ID: 9d2c2a29c4c478eab1b1f1167368467c00d7c014d6dc0482c332f282e065d277
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 828569ccb8714ae48c68675b61d17cc33801355f1d7dcceba0b097672ed0b71e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F512570E802448FDB24DFB6CC806EBBBE4EF91304F1485AFD09687251D7789982CB99

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 475 41479b-4147aa call 4142cd 478 4147d3-4147ed call 4147f8 LCMapStringW 475->478 479 4147ac-4147d1 LCMapStringEx 475->479 483 4147f3-4147f5 478->483 479->483
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LCMapStringEx.KERNELBASE(?,00418F9F,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 004147CF
                                                                                                                                                                                                                                        • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00418F9F,?,?,00000000,?,00000000), ref: 004147ED
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2568140703-0
                                                                                                                                                                                                                                        • Opcode ID: f1a5938a5601bf9906601374711c41b1ceba9ab1f18a1f51be4aa21c000efe52
                                                                                                                                                                                                                                        • Instruction ID: 3e5a2d8e864b1ea57e26fed8c24e94031886aaccac2bb831807e976e79a71a16
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1a5938a5601bf9906601374711c41b1ceba9ab1f18a1f51be4aa21c000efe52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7F07A3250011ABBCF125F91DC05DDE3F66FF883A4F068115FA2826160CB36C9B2AB95

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 484 403ee0-403f1d CreateThread WaitForSingleObject call 407420 486 403f22-403f25 484->486
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,004038C0,00000000,00000000,A1DECC5C), ref: 00403F06
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403F0F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1891408510-0
                                                                                                                                                                                                                                        • Opcode ID: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                                                                        • Instruction ID: 9ada69c4f7ca39928594594d106047c4e65b58e1a3541a0c5f1fc3d2bb6a9bfa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10E08675758300BBD710EF24EC07F1A3BE4BB48B05F914A39F295A62D0D674B404965E

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 487 40a6f3-40a706 call 40b7bd 490 40a708-40a70a 487->490 491 40a70b-40a711 call 40b86e 487->491 493 40a716-40a71a 491->493 494 40a723-40a725 493->494 495 40a71c-40a721 call 40a726 493->495 495->490
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A711
                                                                                                                                                                                                                                        • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 0040A71C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1660781231-0
                                                                                                                                                                                                                                        • Opcode ID: 9c410d7e829c24cb87da5089d7beec3d2e4487e642ba41feede22353f6cfb244
                                                                                                                                                                                                                                        • Instruction ID: 99a601bf2f1cfd01eef7b7606b89b927af1aeb670bfb824998f4adb5de5e3745
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c410d7e829c24cb87da5089d7beec3d2e4487e642ba41feede22353f6cfb244
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07D0A73950430144D81426B12803E4A12A884527BD3B0967BE020BB2D1DB3CC0511A1F

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 526 414d5d-414d71 call 41cc2f 529 414d73-414d75 526->529 530 414d77-414d7f 526->530 531 414dc5-414de5 call 41cb9e 529->531 532 414d81-414d88 530->532 533 414d8a-414d8d 530->533 543 414df7 531->543 544 414de7-414df5 call 40e03b 531->544 532->533 535 414d95-414da9 call 41cc2f * 2 532->535 536 414dab-414dbb call 41cc2f CloseHandle 533->536 537 414d8f-414d93 533->537 535->529 535->536 536->529 547 414dbd-414dc3 GetLastError 536->547 537->535 537->536 545 414df9-414dfc 543->545 544->545 547->531
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,CF830579,?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DB3
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DBD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                        • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                        • Instruction ID: ceb111eb948f9657ebdeceefd9bfba8073a9b29251fc9eed98a790ab6a2c0bec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06114C336041241ADB246635BC867FE6749CBC1738F290A5FF808C72C1DE388CC2929C

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 551 41bd9a-41bdbc 552 41bdc2-41bdd4 GetCPInfo 551->552 553 41bed5-41befb 551->553 552->553 555 41bdda-41bde1 552->555 554 41bf00-41bf05 553->554 556 41bf07-41bf0d 554->556 557 41bf0f-41bf15 554->557 558 41bde3-41bded 555->558 559 41bf1d-41bf1f 556->559 560 41bf21 557->560 561 41bf17-41bf1a 557->561 558->558 562 41bdef-41be02 558->562 564 41bf23-41bf35 559->564 560->564 561->559 563 41be23-41be25 562->563 565 41be04-41be0b 563->565 566 41be27-41be5e call 418da8 call 41909f 563->566 564->554 567 41bf37-41bf45 call 407420 564->567 568 41be1a-41be1c 565->568 577 41be63-41be98 call 41909f 566->577 571 41be0d-41be0f 568->571 572 41be1e-41be21 568->572 571->572 575 41be11-41be19 571->575 572->563 575->568 580 41be9a-41bea4 577->580 581 41beb2-41beb4 580->581 582 41bea6-41beb0 580->582 583 41bec2 581->583 584 41beb6-41bec0 581->584 585 41bec4-41bed1 582->585 583->585 584->585 585->580 586 41bed3 585->586 586->567
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(E8458D00,?,0041BFE9,0041BFDD,00000000), ref: 0041BDCC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1807457897-0
                                                                                                                                                                                                                                        • Opcode ID: 12fd2c2f15e29548472ec9e3af7dcab5f7542e97739875518ffedda74a0b877f
                                                                                                                                                                                                                                        • Instruction ID: f4a0d71df1ffb53e0e19ffd43ad9d64dc8bb1157ec8b6952aaf00382241378c0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12fd2c2f15e29548472ec9e3af7dcab5f7542e97739875518ffedda74a0b877f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E516D715042589EDB218F28CD80BF67BBCEB55304F2405EEE699C7182C3789D86DFA4

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 587 4143cc-4143f4 588 4143f6-4143f8 587->588 589 4143fa-4143fc 587->589 590 41444b-41444e 588->590 591 414402-414412 call 414301 589->591 592 4143fe-414400 589->592 595 414431-414448 591->595 596 414414-414422 GetProcAddress 591->596 592->590 598 41444a 595->598 596->595 597 414424-41442f call 410bb3 596->597 597->598 598->590
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                        • Instruction ID: d7b25293e7db54f96000769fea1aeb7630fb582f3d7d0c2fc2c622193e8995c8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 620128373002255F9F25CF6EEC40ADB33A6FBC07243148136FA20CB684DA34D8829799

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 601 413ef2-413f18 call 413cc8 604 413f71-413f74 601->604 605 413f1a-413f2c call 41fe8c 601->605 607 413f31-413f36 605->607 607->604 608 413f38-413f70 607->608
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                        • Opcode ID: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                                                                        • Instruction ID: be02312cd07e58b193bdeee16c95f5fde802225de20a5ed1c7ae4422ede983e8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46110375A0420AAFCB05DF58E9419DB7BF9EF48304F04406AF809AB351D630EA15CBA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,0000000C,?,?,004152D9,00000001,00000364,?,00000002,000000FF,?,?,0040E077,00415469), ref: 004140D5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                                                                        • Instruction ID: 7a371578952800d697783e4f14dfa84f7cfeb60b6085e341501622e7ba028638
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9F0BB35605625ABDB215A63DC05BDB3F489FC5760B158123B904EB1A0CA68D9D1819D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                        • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                        • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC3A
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC63
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,0041EEBF,?,00000000), ref: 0041EC78
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                        • Instruction ID: 81a9d30784dd22d719d41cfb92251f6e816e7a4bc62bdb22216d11a6fc444572
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92218E3AB04101AADB34CF56CD05AD773A7AF50B50B568826FD0AD7211F736EE81C798
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                          • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE82
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0041EECB
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0041EEDA
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF22
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF41
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 415426439-0
                                                                                                                                                                                                                                        • Opcode ID: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                                                                        • Instruction ID: eeabbf5cfaddba79e94d22b4dd48aaeada7d5b667952b3c456454f902e5df75d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4519075A00315ABDF20DFA6DC41BEB77B8FF48700F54442AAD14E7290E7789980CB69
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                          • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000002,000000FF), ref: 004151E1
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4D3
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4FE
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 607553120-905460609
                                                                                                                                                                                                                                        • Opcode ID: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                                                                        • Instruction ID: 5e8f11e88951c7c1c9557d61489bca48d24d80555c5ca4e9e4b82e7d51b65768
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F711775A00611AADB24AB77CC42BE773A8EF54708F14442BFD05D7281FB7CE9818799
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                        • Instruction ID: 91afe31f9ab3d507f6121463a8ee3d13cfef47ac4a512e863f990cc27fdcea00
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92B15872E00645DFDB119F68C891BEEBBE5EF85310F14816BE815AB341D2389D81CBA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407B0D
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 00407BD9
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BF9
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00407C03
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                        • Instruction ID: ca20a48664bdef0e78e9b146848890f6e34f40b99dedcfcf476291c653997e40
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B314B75D0521CDBDF20DFA0D9497CDBBB8BF04304F1040AAE50DA7290EB756A859F09
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00404B4C
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00404B69
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B8D
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BB8
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00404C2A
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C7F
                                                                                                                                                                                                                                        • __Getctype.LIBCPMT ref: 00404C96
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CD6
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D78
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00404D7E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                                                                        • String ID: Ha$bad locale name
                                                                                                                                                                                                                                        • API String ID: 103145292-2505854350
                                                                                                                                                                                                                                        • Opcode ID: c0c875cd123add666a1ba57ec1f0c94ac2efaa9798bd961d6f12d2679ec0601c
                                                                                                                                                                                                                                        • Instruction ID: c45789c66640c356b2bc41b45c406846e681c44b1f4b151baf81fb86c109fe15
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0c875cd123add666a1ba57ec1f0c94ac2efaa9798bd961d6f12d2679ec0601c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B619FB19043408BD720DF65D941B5BB7F4AFD4304F05493EE989A7392E738E948CB5A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 0040AAB7
                                                                                                                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 0040ABC5
                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 0040AD17
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0040AD32
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                        • String ID: csm$csm$csm$hqB
                                                                                                                                                                                                                                        • API String ID: 2751267872-961717235
                                                                                                                                                                                                                                        • Opcode ID: e36ee884f164e9add2727880ca9071425b34f9d54382f0fd290b92e68b7c122e
                                                                                                                                                                                                                                        • Instruction ID: 1a84720c735a061b690d6f447b3278b908e1dcb1436106e9bb87ee9a1a6810cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e36ee884f164e9add2727880ca9071425b34f9d54382f0fd290b92e68b7c122e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DB18A718003099FDF14DFA5C9809AEBBB5FF14304B19456BE8017B282C739DA61CF9A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042485F), ref: 00422D5B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecodePointer
                                                                                                                                                                                                                                        • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                        • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                        • Opcode ID: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                                                                        • Instruction ID: 541d14d2076966b173cd57405107be29c5c83d47e8039af315078564b0fddfcc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76514371B0062AEBCB108F59FA4C1AEBBB0FB45304F924057D480A6354CBBD8925EB5E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 00405A30
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00405A3A
                                                                                                                                                                                                                                          • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                                                                                                                                                                                          • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                                                                                                                                                                                        • codecvt.LIBCPMT ref: 00405A74
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00405A8B
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00405AAB
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 00405AC5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$H_prolog3Lockit::_Lockit::~_$Facet_Registercodecvt
                                                                                                                                                                                                                                        • String ID: A]@$pdB
                                                                                                                                                                                                                                        • API String ID: 2149013928-1964063989
                                                                                                                                                                                                                                        • Opcode ID: 48a836b95ea0a2a7942309d70e795f41733f6e8201952988750b77b38025a74f
                                                                                                                                                                                                                                        • Instruction ID: 869559141b16ddd60639a7327273d1e33329aff20660fcaf6a9c65af963ad09c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48a836b95ea0a2a7942309d70e795f41733f6e8201952988750b77b38025a74f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5318174A00615CFCB11EF68C480AAEBBF0FF48354F54452EE445AB392DB79AA00CF99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407190
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 0040719E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071AF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071C0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                        • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                        • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                        • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(00EB6788,00EB6788,?,7FFFFFFF,?,004245F3,00EB6788,00EB6788,?,00EB6788,?,?,?,?,00EB6788,?), ref: 004243C9
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00424484
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00424513
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0042455E
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00424564
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0042459A
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 004245A0
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 004245B0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 127012223-0
                                                                                                                                                                                                                                        • Opcode ID: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                                                                        • Instruction ID: b3b1fd3be87dc675253da9249cad55eb0a70a834b65d1a532299ad71412a1fff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24711872B00625ABDF20AE64AC41BAF77B5DFC5314F94005BEA44A7381D73CDC8187A9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,A1DECC5C,?,0041440E,004038E3,?,?,00000000), ref: 004143C2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                        • Instruction ID: 9d281342414512710d521e2bc5e8bd8d189b06f0c9bb1d1e4d3acc3ca9f27be4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E21F371B41219ABCB219B61AC41F9B77589F817B4F250222ED26A73C0D738ED42C6D8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                                                                        • Instruction ID: 9d2747a7e5b70225cc448f1b3832819408a251e63c6cb1e4317f51345b07cf5e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9B1E870B00215BFDB11DF59D980BAE7BB1BF45304F94816AE401AB392C7B99D42CB69
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,0040A621,00408D5A,00407CB3), ref: 0040A638
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A646
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A65F
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,0040A621,00408D5A,00407CB3), ref: 0040A6B1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: f63bbb8cb7aec36dee6161e5b527cb909134a011cd361eeab7ab36a7405b742e
                                                                                                                                                                                                                                        • Instruction ID: 78011c5e5d228000ed262031febe4d72c2c7c60d5ad4d387ad9a5ce747099190
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f63bbb8cb7aec36dee6161e5b527cb909134a011cd361eeab7ab36a7405b742e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 530128332093112ED62427B6BD45A5B2678DB51774738063FF510722F1EF7E5C11554D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,A1DECC5C,?,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 004114FD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041150F
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 00411531
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                                                                        • Instruction ID: 91ec29eb5be505712193f20e889ba6035279a869843729da5c2c1c8d1a6e38dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E018431A50625EBDB218F50DC09BAEB7F9FB44B11F400526F912A22A0DB789900CA58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                          • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                                        • Opcode ID: 4ead06d7015465d74104fe04bb50a28eb9893de3519d089dfdf398cb4e8224d9
                                                                                                                                                                                                                                        • Instruction ID: 39c8128b798e2086e3302e8ab46e2dce8cada1f1b911e2d41b88b79c7a5bec65
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ead06d7015465d74104fe04bb50a28eb9893de3519d089dfdf398cb4e8224d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD1136B29107156BC710DF68D801B86B3E8AF08310F14853FFA54E7291F778E804CBA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407DA8
                                                                                                                                                                                                                                        • ___raise_securityfailure.LIBCMT ref: 00407E90
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                        • String ID: #7@$@SC
                                                                                                                                                                                                                                        • API String ID: 3761405300-54278199
                                                                                                                                                                                                                                        • Opcode ID: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                                                                        • Instruction ID: 0d92a2c854cdd6e88b4d1eeb56e5bf4da0bfe8ec24aca00867b110679a0b03e4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA2107B4640A00DBD318CF15F9857943BF4BB68355FA0643AE9088B3B1D3B46485CF1E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B77F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B67D), ref: 0040B789
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A593), ref: 0040B7B1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                        • Instruction ID: 4a96934300341e5ece3864587fe3feae18b3ac400cb1fe2ce3454729e361f76d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29E01A30384208BBEF205B61EC06F5A3E64EB40B85F904031FB0DE91E1E775A9519ACC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(A1DECC5C,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                                                          • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416780
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167C8
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041686B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2112829910-0
                                                                                                                                                                                                                                        • Opcode ID: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                                                                        • Instruction ID: 1bb8143dd65314e62236f50c93da9e0a6d801424c5e2e01ca8c3ea5794d6433d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DD158B5E002589FCB11DFA9D880AEDBBB5FF48304F19412AE856E7351D734E882CB58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                                                                                                                        • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                        • Instruction ID: 639cff4bd66d4eed68713a8ae307c2d2d1180f9e9004782a502f2a6fa8fea26a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D51CF72A00302AFEB29AF52C941B7A73A4EF40304F14853FE805672D1D739EC62C79A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041B50B
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041B512
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?), ref: 0041B54C
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041B553
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1913693674-0
                                                                                                                                                                                                                                        • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                        • Instruction ID: cec987ca27f54d0df3a57789ab5f391b1316bc0051da666ab1eca3c5aeea150a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3221B671600215BFDB20EF66C8418ABB7ADFF043A8710852FF85997251D779ED9087D4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                        • Instruction ID: f8db4804455f599fb5fabd8b5f86bcd1d132503182311fbe19c9dedc91394c0d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F21F9B1610205AFEB20AF62CC90DAB776CFF40368710452BF415D7252D7B9EDD097A8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0041C445
                                                                                                                                                                                                                                          • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C47D
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C49D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 158306478-0
                                                                                                                                                                                                                                        • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                        • Instruction ID: cd346ceb72f841712861b774b6322b7d2f9c84398f992d5f92ec2fcb375f728e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 091104B2A48515BF672127B25CDACFF6D5CDE99398310402AF802D2102EE2CDD8285BD
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000), ref: 004241FE
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8,?,00416E7D,?), ref: 0042420A
                                                                                                                                                                                                                                          • Part of subcall function 004241D0: CloseHandle.KERNEL32(FFFFFFFE,0042421A,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8), ref: 004241E0
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 0042421A
                                                                                                                                                                                                                                          • Part of subcall function 00424192: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241C1,00421C31,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 004241A5
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 0042422F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                                        • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                        • Instruction ID: 4f4531f6176a0c5b6c9a7a905856594723a902087f3f8d784f297790ae8fc46e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1F03736200124BBCF222FD5FC0899A7F26FB853B0F414065FA5995130C6319870AB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 0041033D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                        • Opcode ID: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                        • Instruction ID: ba283ab10e86f0ff01337ebee0106e11519cd21400a500e12903ed81b54b832b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD517EB1A4A6068BCB117714DA413EB37A09B40701F604D6BE8D5413E9EB7D8CF69A4F
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                          • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                                        • Opcode ID: 195284d85085cfcb6c91532f94d9606232df54a46d20a557ea02a48c59055347
                                                                                                                                                                                                                                        • Instruction ID: 797d091bbb829d4e8b0eea89e00af225cce609620468ab5527f299f1bcc47ce9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 195284d85085cfcb6c91532f94d9606232df54a46d20a557ea02a48c59055347
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D414771504301AFC304DF29C841A9BB7E8EF89310F14862FF994A76A1E778E945CB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A46F
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A523
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                        • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                        • Instruction ID: 2e999a1580a82348229a279466bd0bfc2513c0ac70a5a2249b741fcd72562a23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2741C834A00318ABCF10DF69C844A9E7BB0FF45314F1481A6E8146B3D2D779E961CB9A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,?), ref: 0040AD62
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                        • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                        • Instruction ID: a4c454b0bcb5eef0a2e58a0d06434270c6490fd8828ce8058ef1224e804d7477
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C416E71900209AFCF15DFA4CD81AEEBBB5FF48304F19846AF904B7291D3399960DB95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407EAE
                                                                                                                                                                                                                                        • ___raise_securityfailure.LIBCMT ref: 00407F6B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                        • String ID: @SC
                                                                                                                                                                                                                                        • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                        • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                        • Instruction ID: 10e33e2e5eb9a3d5286ccbecc20551b6eaee076d59bf9c7ce06d7c1cd455d27c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D11E3B4651A04DBD318CF15F8817883BA4BB28346B50B03AE8088B371E3B09595CF5E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                                                                                                                                                                                          • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058C9
                                                                                                                                                                                                                                          • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058ED
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.2695672644.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_400000_zxcv.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                                        • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                        • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                        • Instruction ID: 698a41e2f8890499ec269fe88a942146f7bab7e11b1414401b60b7a9d3f26e65
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90F01D71515B408ED370DF3A8404743BEE0AF29714F048E2EE4CAD7A92E379E508CBA9

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:5.9%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:2.4%
                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                        Total number of Limit Nodes:41
                                                                                                                                                                                                                                        execution_graph 56814 6badb8ae 56816 6badb8ba ___scrt_is_nonwritable_in_current_image 56814->56816 56815 6badb8c9 56816->56815 56817 6badb8e3 dllmain_raw 56816->56817 56818 6badb8de 56816->56818 56817->56815 56819 6badb8fd dllmain_crt_dispatch 56817->56819 56827 6babbed0 DisableThreadLibraryCalls LoadLibraryExW 56818->56827 56819->56815 56819->56818 56821 6badb91e 56822 6badb94a 56821->56822 56828 6babbed0 DisableThreadLibraryCalls LoadLibraryExW 56821->56828 56822->56815 56823 6badb953 dllmain_crt_dispatch 56822->56823 56823->56815 56825 6badb966 dllmain_raw 56823->56825 56825->56815 56826 6badb936 dllmain_crt_dispatch dllmain_raw 56826->56822 56827->56821 56828->56826 56829 6badb694 56830 6badb6a0 ___scrt_is_nonwritable_in_current_image 56829->56830 56859 6badaf2a 56830->56859 56832 6badb6a7 56833 6badb796 56832->56833 56834 6badb6d1 56832->56834 56843 6badb6ac ___scrt_is_nonwritable_in_current_image 56832->56843 56876 6badb1f7 IsProcessorFeaturePresent 56833->56876 56863 6badb064 56834->56863 56837 6badb6e0 __RTC_Initialize 56837->56843 56866 6badbf89 InitializeSListHead 56837->56866 56839 6badb6ee ___scrt_initialize_default_local_stdio_options 56844 6badb6f3 _initterm_e 56839->56844 56840 6badb79d ___scrt_is_nonwritable_in_current_image 56841 6badb828 56840->56841 56842 6badb7d2 56840->56842 56857 6badb7b3 ___scrt_uninitialize_crt __RTC_Initialize 56840->56857 56845 6badb1f7 ___scrt_fastfail 6 API calls 56841->56845 56880 6badb09d _execute_onexit_table _cexit ___scrt_release_startup_lock 56842->56880 56844->56843 56847 6badb708 56844->56847 56849 6badb82f 56845->56849 56867 6badb072 56847->56867 56854 6badb86e dllmain_crt_process_detach 56849->56854 56855 6badb83b 56849->56855 56850 6badb7d7 56881 6badbf95 __std_type_info_destroy_list 56850->56881 56851 6badb70d 56851->56843 56853 6badb711 _initterm 56851->56853 56853->56843 56858 6badb840 56854->56858 56856 6badb860 dllmain_crt_process_attach 56855->56856 56855->56858 56856->56858 56860 6badaf33 56859->56860 56882 6badb341 IsProcessorFeaturePresent 56860->56882 56862 6badaf3f ___scrt_uninitialize_crt 56862->56832 56883 6badaf8b 56863->56883 56865 6badb06b 56865->56837 56866->56839 56868 6badb077 ___scrt_release_startup_lock 56867->56868 56869 6badb07b 56868->56869 56870 6badb082 56868->56870 56893 6badb341 IsProcessorFeaturePresent 56869->56893 56873 6badb087 _configure_narrow_argv 56870->56873 56872 6badb080 56872->56851 56874 6badb095 _initialize_narrow_environment 56873->56874 56875 6badb092 56873->56875 56874->56872 56875->56851 56877 6badb20c ___scrt_fastfail 56876->56877 56878 6badb218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 56877->56878 56879 6badb302 ___scrt_fastfail 56878->56879 56879->56840 56880->56850 56881->56857 56882->56862 56884 6badaf9e 56883->56884 56885 6badaf9a 56883->56885 56886 6badb028 56884->56886 56888 6badafab ___scrt_release_startup_lock 56884->56888 56885->56865 56887 6badb1f7 ___scrt_fastfail 6 API calls 56886->56887 56889 6badb02f 56887->56889 56890 6badafb8 _initialize_onexit_table 56888->56890 56892 6badafd6 56888->56892 56891 6badafc7 _initialize_onexit_table 56890->56891 56890->56892 56891->56892 56892->56865 56893->56872 56894 6baa35a0 56895 6baa35c4 InitializeCriticalSectionAndSpinCount getenv 56894->56895 56910 6baa3846 __aulldiv 56894->56910 56897 6baa38fc strcmp 56895->56897 56908 6baa35f3 __aulldiv 56895->56908 56899 6baa3912 strcmp 56897->56899 56897->56908 56898 6baa38f4 56899->56908 56900 6baa35f8 QueryPerformanceFrequency 56900->56908 56901 6baa3622 _strnicmp 56903 6baa3944 _strnicmp 56901->56903 56901->56908 56902 6baa375c 56904 6baa376a QueryPerformanceCounter EnterCriticalSection 56902->56904 56907 6baa37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 56902->56907 56909 6baa37fc LeaveCriticalSection 56902->56909 56902->56910 56905 6baa395d 56903->56905 56903->56908 56904->56902 56904->56907 56906 6baa3664 GetSystemTimeAdjustment 56906->56908 56907->56902 56907->56909 56908->56900 56908->56901 56908->56902 56908->56903 56908->56905 56908->56906 56909->56902 56909->56910 56911 6badb320 5 API calls ___raise_securityfailure 56910->56911 56911->56898 56912 ca1190 56919 cb78e0 GetProcessHeap HeapAlloc GetComputerNameA 56912->56919 56914 ca119e 56915 ca11cc 56914->56915 56921 cb7850 GetProcessHeap HeapAlloc GetUserNameA 56914->56921 56917 ca11b7 56917->56915 56918 ca11c4 ExitProcess 56917->56918 56920 cb7939 56919->56920 56920->56914 56922 cb78c3 56921->56922 56922->56917 56923 6baa3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 56928 6badab2a 56923->56928 56927 6baa30db 56932 6badae0c _crt_atexit _register_onexit_function 56928->56932 56930 6baa30cd 56931 6badb320 5 API calls ___raise_securityfailure 56930->56931 56931->56927 56932->56930 56933 cb69f0 56976 ca2260 56933->56976 56950 cb7850 3 API calls 56951 cb6a30 56950->56951 56952 cb78e0 3 API calls 56951->56952 56953 cb6a43 56952->56953 57109 cba9b0 56953->57109 56955 cb6a64 56956 cba9b0 4 API calls 56955->56956 56957 cb6a6b 56956->56957 56958 cba9b0 4 API calls 56957->56958 56959 cb6a72 56958->56959 56960 cba9b0 4 API calls 56959->56960 56961 cb6a79 56960->56961 56962 cba9b0 4 API calls 56961->56962 56963 cb6a80 56962->56963 57117 cba8a0 56963->57117 56965 cb6b0c 57121 cb6920 GetSystemTime 56965->57121 56967 cb6a89 56967->56965 56969 cb6ac2 OpenEventA 56967->56969 56971 cb6ad9 56969->56971 56972 cb6af5 CloseHandle Sleep 56969->56972 56975 cb6ae1 CreateEventA 56971->56975 56973 cb6b0a 56972->56973 56973->56967 56975->56965 57319 ca45c0 17 API calls 56976->57319 56978 ca2274 56979 ca45c0 34 API calls 56978->56979 56980 ca228d 56979->56980 56981 ca45c0 34 API calls 56980->56981 56982 ca22a6 56981->56982 56983 ca45c0 34 API calls 56982->56983 56984 ca22bf 56983->56984 56985 ca45c0 34 API calls 56984->56985 56986 ca22d8 56985->56986 56987 ca45c0 34 API calls 56986->56987 56988 ca22f1 56987->56988 56989 ca45c0 34 API calls 56988->56989 56990 ca230a 56989->56990 56991 ca45c0 34 API calls 56990->56991 56992 ca2323 56991->56992 56993 ca45c0 34 API calls 56992->56993 56994 ca233c 56993->56994 56995 ca45c0 34 API calls 56994->56995 56996 ca2355 56995->56996 56997 ca45c0 34 API calls 56996->56997 56998 ca236e 56997->56998 56999 ca45c0 34 API calls 56998->56999 57000 ca2387 56999->57000 57001 ca45c0 34 API calls 57000->57001 57002 ca23a0 57001->57002 57003 ca45c0 34 API calls 57002->57003 57004 ca23b9 57003->57004 57005 ca45c0 34 API calls 57004->57005 57006 ca23d2 57005->57006 57007 ca45c0 34 API calls 57006->57007 57008 ca23eb 57007->57008 57009 ca45c0 34 API calls 57008->57009 57010 ca2404 57009->57010 57011 ca45c0 34 API calls 57010->57011 57012 ca241d 57011->57012 57013 ca45c0 34 API calls 57012->57013 57014 ca2436 57013->57014 57015 ca45c0 34 API calls 57014->57015 57016 ca244f 57015->57016 57017 ca45c0 34 API calls 57016->57017 57018 ca2468 57017->57018 57019 ca45c0 34 API calls 57018->57019 57020 ca2481 57019->57020 57021 ca45c0 34 API calls 57020->57021 57022 ca249a 57021->57022 57023 ca45c0 34 API calls 57022->57023 57024 ca24b3 57023->57024 57025 ca45c0 34 API calls 57024->57025 57026 ca24cc 57025->57026 57027 ca45c0 34 API calls 57026->57027 57028 ca24e5 57027->57028 57029 ca45c0 34 API calls 57028->57029 57030 ca24fe 57029->57030 57031 ca45c0 34 API calls 57030->57031 57032 ca2517 57031->57032 57033 ca45c0 34 API calls 57032->57033 57034 ca2530 57033->57034 57035 ca45c0 34 API calls 57034->57035 57036 ca2549 57035->57036 57037 ca45c0 34 API calls 57036->57037 57038 ca2562 57037->57038 57039 ca45c0 34 API calls 57038->57039 57040 ca257b 57039->57040 57041 ca45c0 34 API calls 57040->57041 57042 ca2594 57041->57042 57043 ca45c0 34 API calls 57042->57043 57044 ca25ad 57043->57044 57045 ca45c0 34 API calls 57044->57045 57046 ca25c6 57045->57046 57047 ca45c0 34 API calls 57046->57047 57048 ca25df 57047->57048 57049 ca45c0 34 API calls 57048->57049 57050 ca25f8 57049->57050 57051 ca45c0 34 API calls 57050->57051 57052 ca2611 57051->57052 57053 ca45c0 34 API calls 57052->57053 57054 ca262a 57053->57054 57055 ca45c0 34 API calls 57054->57055 57056 ca2643 57055->57056 57057 ca45c0 34 API calls 57056->57057 57058 ca265c 57057->57058 57059 ca45c0 34 API calls 57058->57059 57060 ca2675 57059->57060 57061 ca45c0 34 API calls 57060->57061 57062 ca268e 57061->57062 57063 cb9860 57062->57063 57323 cb9750 GetPEB 57063->57323 57065 cb9868 57066 cb9a93 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 57065->57066 57069 cb987a 57065->57069 57067 cb9b0d 57066->57067 57068 cb9af4 GetProcAddress 57066->57068 57070 cb9b46 57067->57070 57071 cb9b16 GetProcAddress GetProcAddress 57067->57071 57068->57067 57072 cb988c 21 API calls 57069->57072 57073 cb9b68 57070->57073 57074 cb9b4f GetProcAddress 57070->57074 57071->57070 57072->57066 57075 cb9b89 57073->57075 57076 cb9b71 GetProcAddress 57073->57076 57074->57073 57077 cb9b92 GetProcAddress GetProcAddress 57075->57077 57078 cb6a00 57075->57078 57076->57075 57077->57078 57079 cba740 57078->57079 57080 cba750 57079->57080 57081 cb6a0d 57080->57081 57082 cba77e lstrcpy 57080->57082 57083 ca11d0 57081->57083 57082->57081 57084 ca11e8 57083->57084 57085 ca120f ExitProcess 57084->57085 57086 ca1217 57084->57086 57087 ca1160 GetSystemInfo 57086->57087 57088 ca117c ExitProcess 57087->57088 57089 ca1184 57087->57089 57090 ca1110 GetCurrentProcess VirtualAllocExNuma 57089->57090 57091 ca1149 57090->57091 57092 ca1141 ExitProcess 57090->57092 57324 ca10a0 VirtualAlloc 57091->57324 57095 ca1220 57328 cb89b0 57095->57328 57098 ca1249 __aulldiv 57099 ca129a 57098->57099 57100 ca1292 ExitProcess 57098->57100 57101 cb6770 GetUserDefaultLangID 57099->57101 57102 cb67d3 GetUserDefaultLCID 57101->57102 57103 cb6792 57101->57103 57102->56950 57103->57102 57104 cb67cb ExitProcess 57103->57104 57105 cb67ad ExitProcess 57103->57105 57106 cb67a3 ExitProcess 57103->57106 57107 cb67c1 ExitProcess 57103->57107 57108 cb67b7 ExitProcess 57103->57108 57104->57102 57330 cba710 57109->57330 57111 cba9c1 lstrlenA 57113 cba9e0 57111->57113 57112 cbaa18 57331 cba7a0 57112->57331 57113->57112 57115 cba9fa lstrcpy lstrcatA 57113->57115 57115->57112 57116 cbaa24 57116->56955 57118 cba8bb 57117->57118 57119 cba90b 57118->57119 57120 cba8f9 lstrcpy 57118->57120 57119->56967 57120->57119 57335 cb6820 57121->57335 57123 cb698e 57124 cb6998 sscanf 57123->57124 57364 cba800 57124->57364 57126 cb69aa SystemTimeToFileTime SystemTimeToFileTime 57127 cb69ce 57126->57127 57128 cb69e0 57126->57128 57127->57128 57129 cb69d8 ExitProcess 57127->57129 57130 cb5b10 57128->57130 57131 cb5b1d 57130->57131 57132 cba740 lstrcpy 57131->57132 57133 cb5b2e 57132->57133 57366 cba820 lstrlenA 57133->57366 57136 cba820 2 API calls 57137 cb5b64 57136->57137 57138 cba820 2 API calls 57137->57138 57139 cb5b74 57138->57139 57370 cb6430 57139->57370 57142 cba820 2 API calls 57143 cb5b93 57142->57143 57144 cba820 2 API calls 57143->57144 57145 cb5ba0 57144->57145 57146 cba820 2 API calls 57145->57146 57147 cb5bad 57146->57147 57148 cba820 2 API calls 57147->57148 57149 cb5bf9 57148->57149 57379 ca26a0 57149->57379 57157 cb5cc3 57158 cb6430 lstrcpy 57157->57158 57159 cb5cd5 57158->57159 57160 cba7a0 lstrcpy 57159->57160 57161 cb5cf2 57160->57161 57162 cba9b0 4 API calls 57161->57162 57163 cb5d0a 57162->57163 57164 cba8a0 lstrcpy 57163->57164 57165 cb5d16 57164->57165 57166 cba9b0 4 API calls 57165->57166 57167 cb5d3a 57166->57167 57168 cba8a0 lstrcpy 57167->57168 57169 cb5d46 57168->57169 57170 cba9b0 4 API calls 57169->57170 57171 cb5d6a 57170->57171 57172 cba8a0 lstrcpy 57171->57172 57173 cb5d76 57172->57173 57174 cba740 lstrcpy 57173->57174 57175 cb5d9e 57174->57175 58105 cb7500 GetWindowsDirectoryA 57175->58105 57178 cba7a0 lstrcpy 57179 cb5db8 57178->57179 58115 ca4880 57179->58115 57181 cb5dbe 58260 cb17a0 57181->58260 57183 cb5dc6 57184 cba740 lstrcpy 57183->57184 57185 cb5de9 57184->57185 57186 ca1590 lstrcpy 57185->57186 57187 cb5dfd 57186->57187 58280 ca5960 57187->58280 57189 cb5e03 58426 cb1050 57189->58426 57191 cb5e0e 57192 cba740 lstrcpy 57191->57192 57193 cb5e32 57192->57193 57194 ca1590 lstrcpy 57193->57194 57195 cb5e46 57194->57195 57196 ca5960 39 API calls 57195->57196 57197 cb5e4c 57196->57197 58433 cb0d90 57197->58433 57199 cb5e57 57200 cba740 lstrcpy 57199->57200 57201 cb5e79 57200->57201 57202 ca1590 lstrcpy 57201->57202 57203 cb5e8d 57202->57203 57204 ca5960 39 API calls 57203->57204 57205 cb5e93 57204->57205 58443 cb0f40 57205->58443 57207 cb5e9e 57208 ca1590 lstrcpy 57207->57208 57209 cb5eb5 57208->57209 58451 cb1a10 57209->58451 57211 cb5eba 57212 cba740 lstrcpy 57211->57212 57213 cb5ed6 57212->57213 58795 ca4fb0 GetProcessHeap RtlAllocateHeap InternetOpenA 57213->58795 57320 ca4697 57319->57320 57321 ca474f 6 API calls 57320->57321 57322 ca46ac 11 API calls 57320->57322 57321->56978 57322->57320 57323->57065 57326 ca10c2 codecvt 57324->57326 57325 ca10fd 57325->57095 57326->57325 57327 ca10e2 VirtualFree 57326->57327 57327->57325 57329 ca1233 GlobalMemoryStatusEx 57328->57329 57329->57098 57330->57111 57332 cba7c2 57331->57332 57333 cba7ec 57332->57333 57334 cba7da lstrcpy 57332->57334 57333->57116 57334->57333 57336 cba740 lstrcpy 57335->57336 57337 cb6833 57336->57337 57338 cba9b0 4 API calls 57337->57338 57339 cb6845 57338->57339 57340 cba8a0 lstrcpy 57339->57340 57341 cb684e 57340->57341 57342 cba9b0 4 API calls 57341->57342 57343 cb6867 57342->57343 57344 cba8a0 lstrcpy 57343->57344 57345 cb6870 57344->57345 57346 cba9b0 4 API calls 57345->57346 57347 cb688a 57346->57347 57348 cba8a0 lstrcpy 57347->57348 57349 cb6893 57348->57349 57350 cba9b0 4 API calls 57349->57350 57351 cb68ac 57350->57351 57352 cba8a0 lstrcpy 57351->57352 57353 cb68b5 57352->57353 57354 cba9b0 4 API calls 57353->57354 57355 cb68cf 57354->57355 57356 cba8a0 lstrcpy 57355->57356 57357 cb68d8 57356->57357 57358 cba9b0 4 API calls 57357->57358 57359 cb68f3 57358->57359 57360 cba8a0 lstrcpy 57359->57360 57361 cb68fc 57360->57361 57362 cba7a0 lstrcpy 57361->57362 57363 cb6910 57362->57363 57363->57123 57365 cba812 57364->57365 57365->57126 57367 cba83f 57366->57367 57368 cb5b54 57367->57368 57369 cba87b lstrcpy 57367->57369 57368->57136 57369->57368 57371 cba8a0 lstrcpy 57370->57371 57372 cb6443 57371->57372 57373 cba8a0 lstrcpy 57372->57373 57374 cb6455 57373->57374 57375 cba8a0 lstrcpy 57374->57375 57376 cb6467 57375->57376 57377 cba8a0 lstrcpy 57376->57377 57378 cb5b86 57377->57378 57378->57142 57380 ca45c0 34 API calls 57379->57380 57381 ca26b4 57380->57381 57382 ca45c0 34 API calls 57381->57382 57383 ca26d7 57382->57383 57384 ca45c0 34 API calls 57383->57384 57385 ca26f0 57384->57385 57386 ca45c0 34 API calls 57385->57386 57387 ca2709 57386->57387 57388 ca45c0 34 API calls 57387->57388 57389 ca2736 57388->57389 57390 ca45c0 34 API calls 57389->57390 57391 ca274f 57390->57391 57392 ca45c0 34 API calls 57391->57392 57393 ca2768 57392->57393 57394 ca45c0 34 API calls 57393->57394 57395 ca2795 57394->57395 57396 ca45c0 34 API calls 57395->57396 57397 ca27ae 57396->57397 57398 ca45c0 34 API calls 57397->57398 57399 ca27c7 57398->57399 57400 ca45c0 34 API calls 57399->57400 57401 ca27e0 57400->57401 57402 ca45c0 34 API calls 57401->57402 57403 ca27f9 57402->57403 57404 ca45c0 34 API calls 57403->57404 57405 ca2812 57404->57405 57406 ca45c0 34 API calls 57405->57406 57407 ca282b 57406->57407 57408 ca45c0 34 API calls 57407->57408 57409 ca2844 57408->57409 57410 ca45c0 34 API calls 57409->57410 57411 ca285d 57410->57411 57412 ca45c0 34 API calls 57411->57412 57413 ca2876 57412->57413 57414 ca45c0 34 API calls 57413->57414 57415 ca288f 57414->57415 57416 ca45c0 34 API calls 57415->57416 57417 ca28a8 57416->57417 57418 ca45c0 34 API calls 57417->57418 57419 ca28c1 57418->57419 57420 ca45c0 34 API calls 57419->57420 57421 ca28da 57420->57421 57422 ca45c0 34 API calls 57421->57422 57423 ca28f3 57422->57423 57424 ca45c0 34 API calls 57423->57424 57425 ca290c 57424->57425 57426 ca45c0 34 API calls 57425->57426 57427 ca2925 57426->57427 57428 ca45c0 34 API calls 57427->57428 57429 ca293e 57428->57429 57430 ca45c0 34 API calls 57429->57430 57431 ca2957 57430->57431 57432 ca45c0 34 API calls 57431->57432 57433 ca2970 57432->57433 57434 ca45c0 34 API calls 57433->57434 57435 ca2989 57434->57435 57436 ca45c0 34 API calls 57435->57436 57437 ca29a2 57436->57437 57438 ca45c0 34 API calls 57437->57438 57439 ca29bb 57438->57439 57440 ca45c0 34 API calls 57439->57440 57441 ca29d4 57440->57441 57442 ca45c0 34 API calls 57441->57442 57443 ca29ed 57442->57443 57444 ca45c0 34 API calls 57443->57444 57445 ca2a06 57444->57445 57446 ca45c0 34 API calls 57445->57446 57447 ca2a1f 57446->57447 57448 ca45c0 34 API calls 57447->57448 57449 ca2a38 57448->57449 57450 ca45c0 34 API calls 57449->57450 57451 ca2a51 57450->57451 57452 ca45c0 34 API calls 57451->57452 57453 ca2a6a 57452->57453 57454 ca45c0 34 API calls 57453->57454 57455 ca2a83 57454->57455 57456 ca45c0 34 API calls 57455->57456 57457 ca2a9c 57456->57457 57458 ca45c0 34 API calls 57457->57458 57459 ca2ab5 57458->57459 57460 ca45c0 34 API calls 57459->57460 57461 ca2ace 57460->57461 57462 ca45c0 34 API calls 57461->57462 57463 ca2ae7 57462->57463 57464 ca45c0 34 API calls 57463->57464 57465 ca2b00 57464->57465 57466 ca45c0 34 API calls 57465->57466 57467 ca2b19 57466->57467 57468 ca45c0 34 API calls 57467->57468 57469 ca2b32 57468->57469 57470 ca45c0 34 API calls 57469->57470 57471 ca2b4b 57470->57471 57472 ca45c0 34 API calls 57471->57472 57473 ca2b64 57472->57473 57474 ca45c0 34 API calls 57473->57474 57475 ca2b7d 57474->57475 57476 ca45c0 34 API calls 57475->57476 57477 ca2b96 57476->57477 57478 ca45c0 34 API calls 57477->57478 57479 ca2baf 57478->57479 57480 ca45c0 34 API calls 57479->57480 57481 ca2bc8 57480->57481 57482 ca45c0 34 API calls 57481->57482 57483 ca2be1 57482->57483 57484 ca45c0 34 API calls 57483->57484 57485 ca2bfa 57484->57485 57486 ca45c0 34 API calls 57485->57486 57487 ca2c13 57486->57487 57488 ca45c0 34 API calls 57487->57488 57489 ca2c2c 57488->57489 57490 ca45c0 34 API calls 57489->57490 57491 ca2c45 57490->57491 57492 ca45c0 34 API calls 57491->57492 57493 ca2c5e 57492->57493 57494 ca45c0 34 API calls 57493->57494 57495 ca2c77 57494->57495 57496 ca45c0 34 API calls 57495->57496 57497 ca2c90 57496->57497 57498 ca45c0 34 API calls 57497->57498 57499 ca2ca9 57498->57499 57500 ca45c0 34 API calls 57499->57500 57501 ca2cc2 57500->57501 57502 ca45c0 34 API calls 57501->57502 57503 ca2cdb 57502->57503 57504 ca45c0 34 API calls 57503->57504 57505 ca2cf4 57504->57505 57506 ca45c0 34 API calls 57505->57506 57507 ca2d0d 57506->57507 57508 ca45c0 34 API calls 57507->57508 57509 ca2d26 57508->57509 57510 ca45c0 34 API calls 57509->57510 57511 ca2d3f 57510->57511 57512 ca45c0 34 API calls 57511->57512 57513 ca2d58 57512->57513 57514 ca45c0 34 API calls 57513->57514 57515 ca2d71 57514->57515 57516 ca45c0 34 API calls 57515->57516 57517 ca2d8a 57516->57517 57518 ca45c0 34 API calls 57517->57518 57519 ca2da3 57518->57519 57520 ca45c0 34 API calls 57519->57520 57521 ca2dbc 57520->57521 57522 ca45c0 34 API calls 57521->57522 57523 ca2dd5 57522->57523 57524 ca45c0 34 API calls 57523->57524 57525 ca2dee 57524->57525 57526 ca45c0 34 API calls 57525->57526 57527 ca2e07 57526->57527 57528 ca45c0 34 API calls 57527->57528 57529 ca2e20 57528->57529 57530 ca45c0 34 API calls 57529->57530 57531 ca2e39 57530->57531 57532 ca45c0 34 API calls 57531->57532 57533 ca2e52 57532->57533 57534 ca45c0 34 API calls 57533->57534 57535 ca2e6b 57534->57535 57536 ca45c0 34 API calls 57535->57536 57537 ca2e84 57536->57537 57538 ca45c0 34 API calls 57537->57538 57539 ca2e9d 57538->57539 57540 ca45c0 34 API calls 57539->57540 57541 ca2eb6 57540->57541 57542 ca45c0 34 API calls 57541->57542 57543 ca2ecf 57542->57543 57544 ca45c0 34 API calls 57543->57544 57545 ca2ee8 57544->57545 57546 ca45c0 34 API calls 57545->57546 57547 ca2f01 57546->57547 57548 ca45c0 34 API calls 57547->57548 57549 ca2f1a 57548->57549 57550 ca45c0 34 API calls 57549->57550 57551 ca2f33 57550->57551 57552 ca45c0 34 API calls 57551->57552 57553 ca2f4c 57552->57553 57554 ca45c0 34 API calls 57553->57554 57555 ca2f65 57554->57555 57556 ca45c0 34 API calls 57555->57556 57557 ca2f7e 57556->57557 57558 ca45c0 34 API calls 57557->57558 57559 ca2f97 57558->57559 57560 ca45c0 34 API calls 57559->57560 57561 ca2fb0 57560->57561 57562 ca45c0 34 API calls 57561->57562 57563 ca2fc9 57562->57563 57564 ca45c0 34 API calls 57563->57564 57565 ca2fe2 57564->57565 57566 ca45c0 34 API calls 57565->57566 57567 ca2ffb 57566->57567 57568 ca45c0 34 API calls 57567->57568 57569 ca3014 57568->57569 57570 ca45c0 34 API calls 57569->57570 57571 ca302d 57570->57571 57572 ca45c0 34 API calls 57571->57572 57573 ca3046 57572->57573 57574 ca45c0 34 API calls 57573->57574 57575 ca305f 57574->57575 57576 ca45c0 34 API calls 57575->57576 57577 ca3078 57576->57577 57578 ca45c0 34 API calls 57577->57578 57579 ca3091 57578->57579 57580 ca45c0 34 API calls 57579->57580 57581 ca30aa 57580->57581 57582 ca45c0 34 API calls 57581->57582 57583 ca30c3 57582->57583 57584 ca45c0 34 API calls 57583->57584 57585 ca30dc 57584->57585 57586 ca45c0 34 API calls 57585->57586 57587 ca30f5 57586->57587 57588 ca45c0 34 API calls 57587->57588 57589 ca310e 57588->57589 57590 ca45c0 34 API calls 57589->57590 57591 ca3127 57590->57591 57592 ca45c0 34 API calls 57591->57592 57593 ca3140 57592->57593 57594 ca45c0 34 API calls 57593->57594 57595 ca3159 57594->57595 57596 ca45c0 34 API calls 57595->57596 57597 ca3172 57596->57597 57598 ca45c0 34 API calls 57597->57598 57599 ca318b 57598->57599 57600 ca45c0 34 API calls 57599->57600 57601 ca31a4 57600->57601 57602 ca45c0 34 API calls 57601->57602 57603 ca31bd 57602->57603 57604 ca45c0 34 API calls 57603->57604 57605 ca31d6 57604->57605 57606 ca45c0 34 API calls 57605->57606 57607 ca31ef 57606->57607 57608 ca45c0 34 API calls 57607->57608 57609 ca3208 57608->57609 57610 ca45c0 34 API calls 57609->57610 57611 ca3221 57610->57611 57612 ca45c0 34 API calls 57611->57612 57613 ca323a 57612->57613 57614 ca45c0 34 API calls 57613->57614 57615 ca3253 57614->57615 57616 ca45c0 34 API calls 57615->57616 57617 ca326c 57616->57617 57618 ca45c0 34 API calls 57617->57618 57619 ca3285 57618->57619 57620 ca45c0 34 API calls 57619->57620 57621 ca329e 57620->57621 57622 ca45c0 34 API calls 57621->57622 57623 ca32b7 57622->57623 57624 ca45c0 34 API calls 57623->57624 57625 ca32d0 57624->57625 57626 ca45c0 34 API calls 57625->57626 57627 ca32e9 57626->57627 57628 ca45c0 34 API calls 57627->57628 57629 ca3302 57628->57629 57630 ca45c0 34 API calls 57629->57630 57631 ca331b 57630->57631 57632 ca45c0 34 API calls 57631->57632 57633 ca3334 57632->57633 57634 ca45c0 34 API calls 57633->57634 57635 ca334d 57634->57635 57636 ca45c0 34 API calls 57635->57636 57637 ca3366 57636->57637 57638 ca45c0 34 API calls 57637->57638 57639 ca337f 57638->57639 57640 ca45c0 34 API calls 57639->57640 57641 ca3398 57640->57641 57642 ca45c0 34 API calls 57641->57642 57643 ca33b1 57642->57643 57644 ca45c0 34 API calls 57643->57644 57645 ca33ca 57644->57645 57646 ca45c0 34 API calls 57645->57646 57647 ca33e3 57646->57647 57648 ca45c0 34 API calls 57647->57648 57649 ca33fc 57648->57649 57650 ca45c0 34 API calls 57649->57650 57651 ca3415 57650->57651 57652 ca45c0 34 API calls 57651->57652 57653 ca342e 57652->57653 57654 ca45c0 34 API calls 57653->57654 57655 ca3447 57654->57655 57656 ca45c0 34 API calls 57655->57656 57657 ca3460 57656->57657 57658 ca45c0 34 API calls 57657->57658 57659 ca3479 57658->57659 57660 ca45c0 34 API calls 57659->57660 57661 ca3492 57660->57661 57662 ca45c0 34 API calls 57661->57662 57663 ca34ab 57662->57663 57664 ca45c0 34 API calls 57663->57664 57665 ca34c4 57664->57665 57666 ca45c0 34 API calls 57665->57666 57667 ca34dd 57666->57667 57668 ca45c0 34 API calls 57667->57668 57669 ca34f6 57668->57669 57670 ca45c0 34 API calls 57669->57670 57671 ca350f 57670->57671 57672 ca45c0 34 API calls 57671->57672 57673 ca3528 57672->57673 57674 ca45c0 34 API calls 57673->57674 57675 ca3541 57674->57675 57676 ca45c0 34 API calls 57675->57676 57677 ca355a 57676->57677 57678 ca45c0 34 API calls 57677->57678 57679 ca3573 57678->57679 57680 ca45c0 34 API calls 57679->57680 57681 ca358c 57680->57681 57682 ca45c0 34 API calls 57681->57682 57683 ca35a5 57682->57683 57684 ca45c0 34 API calls 57683->57684 57685 ca35be 57684->57685 57686 ca45c0 34 API calls 57685->57686 57687 ca35d7 57686->57687 57688 ca45c0 34 API calls 57687->57688 57689 ca35f0 57688->57689 57690 ca45c0 34 API calls 57689->57690 57691 ca3609 57690->57691 57692 ca45c0 34 API calls 57691->57692 57693 ca3622 57692->57693 57694 ca45c0 34 API calls 57693->57694 57695 ca363b 57694->57695 57696 ca45c0 34 API calls 57695->57696 57697 ca3654 57696->57697 57698 ca45c0 34 API calls 57697->57698 57699 ca366d 57698->57699 57700 ca45c0 34 API calls 57699->57700 57701 ca3686 57700->57701 57702 ca45c0 34 API calls 57701->57702 57703 ca369f 57702->57703 57704 ca45c0 34 API calls 57703->57704 57705 ca36b8 57704->57705 57706 ca45c0 34 API calls 57705->57706 57707 ca36d1 57706->57707 57708 ca45c0 34 API calls 57707->57708 57709 ca36ea 57708->57709 57710 ca45c0 34 API calls 57709->57710 57711 ca3703 57710->57711 57712 ca45c0 34 API calls 57711->57712 57713 ca371c 57712->57713 57714 ca45c0 34 API calls 57713->57714 57715 ca3735 57714->57715 57716 ca45c0 34 API calls 57715->57716 57717 ca374e 57716->57717 57718 ca45c0 34 API calls 57717->57718 57719 ca3767 57718->57719 57720 ca45c0 34 API calls 57719->57720 57721 ca3780 57720->57721 57722 ca45c0 34 API calls 57721->57722 57723 ca3799 57722->57723 57724 ca45c0 34 API calls 57723->57724 57725 ca37b2 57724->57725 57726 ca45c0 34 API calls 57725->57726 57727 ca37cb 57726->57727 57728 ca45c0 34 API calls 57727->57728 57729 ca37e4 57728->57729 57730 ca45c0 34 API calls 57729->57730 57731 ca37fd 57730->57731 57732 ca45c0 34 API calls 57731->57732 57733 ca3816 57732->57733 57734 ca45c0 34 API calls 57733->57734 57735 ca382f 57734->57735 57736 ca45c0 34 API calls 57735->57736 57737 ca3848 57736->57737 57738 ca45c0 34 API calls 57737->57738 57739 ca3861 57738->57739 57740 ca45c0 34 API calls 57739->57740 57741 ca387a 57740->57741 57742 ca45c0 34 API calls 57741->57742 57743 ca3893 57742->57743 57744 ca45c0 34 API calls 57743->57744 57745 ca38ac 57744->57745 57746 ca45c0 34 API calls 57745->57746 57747 ca38c5 57746->57747 57748 ca45c0 34 API calls 57747->57748 57749 ca38de 57748->57749 57750 ca45c0 34 API calls 57749->57750 57751 ca38f7 57750->57751 57752 ca45c0 34 API calls 57751->57752 57753 ca3910 57752->57753 57754 ca45c0 34 API calls 57753->57754 57755 ca3929 57754->57755 57756 ca45c0 34 API calls 57755->57756 57757 ca3942 57756->57757 57758 ca45c0 34 API calls 57757->57758 57759 ca395b 57758->57759 57760 ca45c0 34 API calls 57759->57760 57761 ca3974 57760->57761 57762 ca45c0 34 API calls 57761->57762 57763 ca398d 57762->57763 57764 ca45c0 34 API calls 57763->57764 57765 ca39a6 57764->57765 57766 ca45c0 34 API calls 57765->57766 57767 ca39bf 57766->57767 57768 ca45c0 34 API calls 57767->57768 57769 ca39d8 57768->57769 57770 ca45c0 34 API calls 57769->57770 57771 ca39f1 57770->57771 57772 ca45c0 34 API calls 57771->57772 57773 ca3a0a 57772->57773 57774 ca45c0 34 API calls 57773->57774 57775 ca3a23 57774->57775 57776 ca45c0 34 API calls 57775->57776 57777 ca3a3c 57776->57777 57778 ca45c0 34 API calls 57777->57778 57779 ca3a55 57778->57779 57780 ca45c0 34 API calls 57779->57780 57781 ca3a6e 57780->57781 57782 ca45c0 34 API calls 57781->57782 57783 ca3a87 57782->57783 57784 ca45c0 34 API calls 57783->57784 57785 ca3aa0 57784->57785 57786 ca45c0 34 API calls 57785->57786 57787 ca3ab9 57786->57787 57788 ca45c0 34 API calls 57787->57788 57789 ca3ad2 57788->57789 57790 ca45c0 34 API calls 57789->57790 57791 ca3aeb 57790->57791 57792 ca45c0 34 API calls 57791->57792 57793 ca3b04 57792->57793 57794 ca45c0 34 API calls 57793->57794 57795 ca3b1d 57794->57795 57796 ca45c0 34 API calls 57795->57796 57797 ca3b36 57796->57797 57798 ca45c0 34 API calls 57797->57798 57799 ca3b4f 57798->57799 57800 ca45c0 34 API calls 57799->57800 57801 ca3b68 57800->57801 57802 ca45c0 34 API calls 57801->57802 57803 ca3b81 57802->57803 57804 ca45c0 34 API calls 57803->57804 57805 ca3b9a 57804->57805 57806 ca45c0 34 API calls 57805->57806 57807 ca3bb3 57806->57807 57808 ca45c0 34 API calls 57807->57808 57809 ca3bcc 57808->57809 57810 ca45c0 34 API calls 57809->57810 57811 ca3be5 57810->57811 57812 ca45c0 34 API calls 57811->57812 57813 ca3bfe 57812->57813 57814 ca45c0 34 API calls 57813->57814 57815 ca3c17 57814->57815 57816 ca45c0 34 API calls 57815->57816 57817 ca3c30 57816->57817 57818 ca45c0 34 API calls 57817->57818 57819 ca3c49 57818->57819 57820 ca45c0 34 API calls 57819->57820 57821 ca3c62 57820->57821 57822 ca45c0 34 API calls 57821->57822 57823 ca3c7b 57822->57823 57824 ca45c0 34 API calls 57823->57824 57825 ca3c94 57824->57825 57826 ca45c0 34 API calls 57825->57826 57827 ca3cad 57826->57827 57828 ca45c0 34 API calls 57827->57828 57829 ca3cc6 57828->57829 57830 ca45c0 34 API calls 57829->57830 57831 ca3cdf 57830->57831 57832 ca45c0 34 API calls 57831->57832 57833 ca3cf8 57832->57833 57834 ca45c0 34 API calls 57833->57834 57835 ca3d11 57834->57835 57836 ca45c0 34 API calls 57835->57836 57837 ca3d2a 57836->57837 57838 ca45c0 34 API calls 57837->57838 57839 ca3d43 57838->57839 57840 ca45c0 34 API calls 57839->57840 57841 ca3d5c 57840->57841 57842 ca45c0 34 API calls 57841->57842 57843 ca3d75 57842->57843 57844 ca45c0 34 API calls 57843->57844 57845 ca3d8e 57844->57845 57846 ca45c0 34 API calls 57845->57846 57847 ca3da7 57846->57847 57848 ca45c0 34 API calls 57847->57848 57849 ca3dc0 57848->57849 57850 ca45c0 34 API calls 57849->57850 57851 ca3dd9 57850->57851 57852 ca45c0 34 API calls 57851->57852 57853 ca3df2 57852->57853 57854 ca45c0 34 API calls 57853->57854 57855 ca3e0b 57854->57855 57856 ca45c0 34 API calls 57855->57856 57857 ca3e24 57856->57857 57858 ca45c0 34 API calls 57857->57858 57859 ca3e3d 57858->57859 57860 ca45c0 34 API calls 57859->57860 57861 ca3e56 57860->57861 57862 ca45c0 34 API calls 57861->57862 57863 ca3e6f 57862->57863 57864 ca45c0 34 API calls 57863->57864 57865 ca3e88 57864->57865 57866 ca45c0 34 API calls 57865->57866 57867 ca3ea1 57866->57867 57868 ca45c0 34 API calls 57867->57868 57869 ca3eba 57868->57869 57870 ca45c0 34 API calls 57869->57870 57871 ca3ed3 57870->57871 57872 ca45c0 34 API calls 57871->57872 57873 ca3eec 57872->57873 57874 ca45c0 34 API calls 57873->57874 57875 ca3f05 57874->57875 57876 ca45c0 34 API calls 57875->57876 57877 ca3f1e 57876->57877 57878 ca45c0 34 API calls 57877->57878 57879 ca3f37 57878->57879 57880 ca45c0 34 API calls 57879->57880 57881 ca3f50 57880->57881 57882 ca45c0 34 API calls 57881->57882 57883 ca3f69 57882->57883 57884 ca45c0 34 API calls 57883->57884 57885 ca3f82 57884->57885 57886 ca45c0 34 API calls 57885->57886 57887 ca3f9b 57886->57887 57888 ca45c0 34 API calls 57887->57888 57889 ca3fb4 57888->57889 57890 ca45c0 34 API calls 57889->57890 57891 ca3fcd 57890->57891 57892 ca45c0 34 API calls 57891->57892 57893 ca3fe6 57892->57893 57894 ca45c0 34 API calls 57893->57894 57895 ca3fff 57894->57895 57896 ca45c0 34 API calls 57895->57896 57897 ca4018 57896->57897 57898 ca45c0 34 API calls 57897->57898 57899 ca4031 57898->57899 57900 ca45c0 34 API calls 57899->57900 57901 ca404a 57900->57901 57902 ca45c0 34 API calls 57901->57902 57903 ca4063 57902->57903 57904 ca45c0 34 API calls 57903->57904 57905 ca407c 57904->57905 57906 ca45c0 34 API calls 57905->57906 57907 ca4095 57906->57907 57908 ca45c0 34 API calls 57907->57908 57909 ca40ae 57908->57909 57910 ca45c0 34 API calls 57909->57910 57911 ca40c7 57910->57911 57912 ca45c0 34 API calls 57911->57912 57913 ca40e0 57912->57913 57914 ca45c0 34 API calls 57913->57914 57915 ca40f9 57914->57915 57916 ca45c0 34 API calls 57915->57916 57917 ca4112 57916->57917 57918 ca45c0 34 API calls 57917->57918 57919 ca412b 57918->57919 57920 ca45c0 34 API calls 57919->57920 57921 ca4144 57920->57921 57922 ca45c0 34 API calls 57921->57922 57923 ca415d 57922->57923 57924 ca45c0 34 API calls 57923->57924 57925 ca4176 57924->57925 57926 ca45c0 34 API calls 57925->57926 57927 ca418f 57926->57927 57928 ca45c0 34 API calls 57927->57928 57929 ca41a8 57928->57929 57930 ca45c0 34 API calls 57929->57930 57931 ca41c1 57930->57931 57932 ca45c0 34 API calls 57931->57932 57933 ca41da 57932->57933 57934 ca45c0 34 API calls 57933->57934 57935 ca41f3 57934->57935 57936 ca45c0 34 API calls 57935->57936 57937 ca420c 57936->57937 57938 ca45c0 34 API calls 57937->57938 57939 ca4225 57938->57939 57940 ca45c0 34 API calls 57939->57940 57941 ca423e 57940->57941 57942 ca45c0 34 API calls 57941->57942 57943 ca4257 57942->57943 57944 ca45c0 34 API calls 57943->57944 57945 ca4270 57944->57945 57946 ca45c0 34 API calls 57945->57946 57947 ca4289 57946->57947 57948 ca45c0 34 API calls 57947->57948 57949 ca42a2 57948->57949 57950 ca45c0 34 API calls 57949->57950 57951 ca42bb 57950->57951 57952 ca45c0 34 API calls 57951->57952 57953 ca42d4 57952->57953 57954 ca45c0 34 API calls 57953->57954 57955 ca42ed 57954->57955 57956 ca45c0 34 API calls 57955->57956 57957 ca4306 57956->57957 57958 ca45c0 34 API calls 57957->57958 57959 ca431f 57958->57959 57960 ca45c0 34 API calls 57959->57960 57961 ca4338 57960->57961 57962 ca45c0 34 API calls 57961->57962 57963 ca4351 57962->57963 57964 ca45c0 34 API calls 57963->57964 57965 ca436a 57964->57965 57966 ca45c0 34 API calls 57965->57966 57967 ca4383 57966->57967 57968 ca45c0 34 API calls 57967->57968 57969 ca439c 57968->57969 57970 ca45c0 34 API calls 57969->57970 57971 ca43b5 57970->57971 57972 ca45c0 34 API calls 57971->57972 57973 ca43ce 57972->57973 57974 ca45c0 34 API calls 57973->57974 57975 ca43e7 57974->57975 57976 ca45c0 34 API calls 57975->57976 57977 ca4400 57976->57977 57978 ca45c0 34 API calls 57977->57978 57979 ca4419 57978->57979 57980 ca45c0 34 API calls 57979->57980 57981 ca4432 57980->57981 57982 ca45c0 34 API calls 57981->57982 57983 ca444b 57982->57983 57984 ca45c0 34 API calls 57983->57984 57985 ca4464 57984->57985 57986 ca45c0 34 API calls 57985->57986 57987 ca447d 57986->57987 57988 ca45c0 34 API calls 57987->57988 57989 ca4496 57988->57989 57990 ca45c0 34 API calls 57989->57990 57991 ca44af 57990->57991 57992 ca45c0 34 API calls 57991->57992 57993 ca44c8 57992->57993 57994 ca45c0 34 API calls 57993->57994 57995 ca44e1 57994->57995 57996 ca45c0 34 API calls 57995->57996 57997 ca44fa 57996->57997 57998 ca45c0 34 API calls 57997->57998 57999 ca4513 57998->57999 58000 ca45c0 34 API calls 57999->58000 58001 ca452c 58000->58001 58002 ca45c0 34 API calls 58001->58002 58003 ca4545 58002->58003 58004 ca45c0 34 API calls 58003->58004 58005 ca455e 58004->58005 58006 ca45c0 34 API calls 58005->58006 58007 ca4577 58006->58007 58008 ca45c0 34 API calls 58007->58008 58009 ca4590 58008->58009 58010 ca45c0 34 API calls 58009->58010 58011 ca45a9 58010->58011 58012 cb9c10 58011->58012 58013 cb9c20 43 API calls 58012->58013 58014 cba036 8 API calls 58012->58014 58013->58014 58015 cba0cc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58014->58015 58016 cba146 58014->58016 58015->58016 58017 cba153 8 API calls 58016->58017 58018 cba216 58016->58018 58017->58018 58019 cba298 58018->58019 58020 cba21f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58018->58020 58021 cba337 58019->58021 58022 cba2a5 6 API calls 58019->58022 58020->58019 58023 cba41f 58021->58023 58024 cba344 9 API calls 58021->58024 58022->58021 58025 cba428 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58023->58025 58026 cba4a2 58023->58026 58024->58023 58025->58026 58027 cba4ab GetProcAddress GetProcAddress 58026->58027 58028 cba4dc 58026->58028 58027->58028 58029 cba515 58028->58029 58030 cba4e5 GetProcAddress GetProcAddress 58028->58030 58031 cba612 58029->58031 58032 cba522 10 API calls 58029->58032 58030->58029 58033 cba61b GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58031->58033 58034 cba67d 58031->58034 58032->58031 58033->58034 58035 cba69e 58034->58035 58036 cba686 GetProcAddress 58034->58036 58037 cb5ca3 58035->58037 58038 cba6a7 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58035->58038 58036->58035 58039 ca1590 58037->58039 58038->58037 59091 ca1670 58039->59091 58042 cba7a0 lstrcpy 58043 ca15b5 58042->58043 58044 cba7a0 lstrcpy 58043->58044 58045 ca15c7 58044->58045 58046 cba7a0 lstrcpy 58045->58046 58047 ca15d9 58046->58047 58048 cba7a0 lstrcpy 58047->58048 58049 ca1663 58048->58049 58050 cb5510 58049->58050 58051 cb5521 58050->58051 58052 cba820 2 API calls 58051->58052 58053 cb552e 58052->58053 58054 cba820 2 API calls 58053->58054 58055 cb553b 58054->58055 58056 cba820 2 API calls 58055->58056 58057 cb5548 58056->58057 58058 cba740 lstrcpy 58057->58058 58059 cb5555 58058->58059 58060 cba740 lstrcpy 58059->58060 58061 cb5562 58060->58061 58062 cba740 lstrcpy 58061->58062 58063 cb556f 58062->58063 58064 cba740 lstrcpy 58063->58064 58104 cb557c 58064->58104 58065 cba740 lstrcpy 58065->58104 58066 cb5643 StrCmpCA 58066->58104 58067 cb56a0 StrCmpCA 58068 cb57dc 58067->58068 58067->58104 58069 cba8a0 lstrcpy 58068->58069 58070 cb57e8 58069->58070 58071 cba820 2 API calls 58070->58071 58073 cb57f6 58071->58073 58072 cb51f0 23 API calls 58072->58104 58075 cba820 2 API calls 58073->58075 58074 cb5856 StrCmpCA 58076 cb5991 58074->58076 58074->58104 58078 cb5805 58075->58078 58077 cba8a0 lstrcpy 58076->58077 58080 cb599d 58077->58080 58081 ca1670 lstrcpy 58078->58081 58079 ca1590 lstrcpy 58079->58104 58082 cba820 2 API calls 58080->58082 58101 cb5811 58081->58101 58084 cb59ab 58082->58084 58083 cba820 lstrlenA lstrcpy 58083->58104 58087 cba820 2 API calls 58084->58087 58085 cb5a0b StrCmpCA 58088 cb5a28 58085->58088 58089 cb5a16 Sleep 58085->58089 58086 cb52c0 29 API calls 58086->58104 58091 cb59ba 58087->58091 58092 cba8a0 lstrcpy 58088->58092 58089->58104 58090 cba7a0 lstrcpy 58090->58104 58093 ca1670 lstrcpy 58091->58093 58094 cb5a34 58092->58094 58093->58101 58095 cba820 2 API calls 58094->58095 58096 cb5a43 58095->58096 58097 cba820 2 API calls 58096->58097 58098 cb5a52 58097->58098 58100 ca1670 lstrcpy 58098->58100 58099 cb578a StrCmpCA 58099->58104 58100->58101 58101->57157 58102 cb593f StrCmpCA 58102->58104 58103 cba8a0 lstrcpy 58103->58104 58104->58065 58104->58066 58104->58067 58104->58072 58104->58074 58104->58079 58104->58083 58104->58085 58104->58086 58104->58090 58104->58099 58104->58102 58104->58103 58106 cb754c 58105->58106 58107 cb7553 GetVolumeInformationA 58105->58107 58106->58107 58108 cb7591 58107->58108 58109 cb75fc GetProcessHeap HeapAlloc 58108->58109 58110 cb7619 58109->58110 58111 cb7628 wsprintfA 58109->58111 58112 cba740 lstrcpy 58110->58112 58113 cba740 lstrcpy 58111->58113 58114 cb5da7 58112->58114 58113->58114 58114->57178 58116 cba7a0 lstrcpy 58115->58116 58117 ca4899 58116->58117 59100 ca47b0 58117->59100 58119 ca48a5 58120 cba740 lstrcpy 58119->58120 58121 ca48d7 58120->58121 58122 cba740 lstrcpy 58121->58122 58123 ca48e4 58122->58123 58124 cba740 lstrcpy 58123->58124 58125 ca48f1 58124->58125 58126 cba740 lstrcpy 58125->58126 58127 ca48fe 58126->58127 58128 cba740 lstrcpy 58127->58128 58129 ca490b InternetOpenA StrCmpCA 58128->58129 58130 ca4944 58129->58130 58131 ca4ecb InternetCloseHandle 58130->58131 59108 cb8b60 58130->59108 58133 ca4ee8 58131->58133 59123 ca9ac0 CryptStringToBinaryA 58133->59123 58134 ca4963 59116 cba920 58134->59116 58137 ca4976 58139 cba8a0 lstrcpy 58137->58139 58143 ca497f 58139->58143 58140 cba820 2 API calls 58141 ca4f05 58140->58141 58142 cba9b0 4 API calls 58141->58142 58144 ca4f1b 58142->58144 58148 cba9b0 4 API calls 58143->58148 58146 cba8a0 lstrcpy 58144->58146 58145 ca4f27 codecvt 58147 cba7a0 lstrcpy 58145->58147 58146->58145 58160 ca4f57 58147->58160 58149 ca49a9 58148->58149 58150 cba8a0 lstrcpy 58149->58150 58151 ca49b2 58150->58151 58152 cba9b0 4 API calls 58151->58152 58153 ca49d1 58152->58153 58154 cba8a0 lstrcpy 58153->58154 58155 ca49da 58154->58155 58156 cba920 3 API calls 58155->58156 58157 ca49f8 58156->58157 58158 cba8a0 lstrcpy 58157->58158 58159 ca4a01 58158->58159 58161 cba9b0 4 API calls 58159->58161 58160->57181 58162 ca4a20 58161->58162 58163 cba8a0 lstrcpy 58162->58163 58164 ca4a29 58163->58164 58165 cba9b0 4 API calls 58164->58165 58166 ca4a48 58165->58166 58167 cba8a0 lstrcpy 58166->58167 58168 ca4a51 58167->58168 58169 cba9b0 4 API calls 58168->58169 58170 ca4a7d 58169->58170 58171 cba920 3 API calls 58170->58171 58172 ca4a84 58171->58172 58173 cba8a0 lstrcpy 58172->58173 58174 ca4a8d 58173->58174 58175 ca4aa3 InternetConnectA 58174->58175 58175->58131 58176 ca4ad3 HttpOpenRequestA 58175->58176 58178 ca4b28 58176->58178 58179 ca4ebe InternetCloseHandle 58176->58179 58180 cba9b0 4 API calls 58178->58180 58179->58131 58181 ca4b3c 58180->58181 58182 cba8a0 lstrcpy 58181->58182 58183 ca4b45 58182->58183 58184 cba920 3 API calls 58183->58184 58185 ca4b63 58184->58185 58186 cba8a0 lstrcpy 58185->58186 58187 ca4b6c 58186->58187 58188 cba9b0 4 API calls 58187->58188 58189 ca4b8b 58188->58189 58190 cba8a0 lstrcpy 58189->58190 58191 ca4b94 58190->58191 58192 cba9b0 4 API calls 58191->58192 58193 ca4bb5 58192->58193 58194 cba8a0 lstrcpy 58193->58194 58195 ca4bbe 58194->58195 58196 cba9b0 4 API calls 58195->58196 58197 ca4bde 58196->58197 58198 cba8a0 lstrcpy 58197->58198 58199 ca4be7 58198->58199 58200 cba9b0 4 API calls 58199->58200 58201 ca4c06 58200->58201 58202 cba8a0 lstrcpy 58201->58202 58203 ca4c0f 58202->58203 58204 cba920 3 API calls 58203->58204 58205 ca4c2d 58204->58205 58206 cba8a0 lstrcpy 58205->58206 58207 ca4c36 58206->58207 58208 cba9b0 4 API calls 58207->58208 58209 ca4c55 58208->58209 58210 cba8a0 lstrcpy 58209->58210 58211 ca4c5e 58210->58211 58212 cba9b0 4 API calls 58211->58212 58213 ca4c7d 58212->58213 58214 cba8a0 lstrcpy 58213->58214 58215 ca4c86 58214->58215 58216 cba920 3 API calls 58215->58216 58217 ca4ca4 58216->58217 58218 cba8a0 lstrcpy 58217->58218 58219 ca4cad 58218->58219 58220 cba9b0 4 API calls 58219->58220 58221 ca4ccc 58220->58221 58222 cba8a0 lstrcpy 58221->58222 58223 ca4cd5 58222->58223 58224 cba9b0 4 API calls 58223->58224 58225 ca4cf6 58224->58225 58226 cba8a0 lstrcpy 58225->58226 58227 ca4cff 58226->58227 58228 cba9b0 4 API calls 58227->58228 58229 ca4d1f 58228->58229 58230 cba8a0 lstrcpy 58229->58230 58231 ca4d28 58230->58231 58232 cba9b0 4 API calls 58231->58232 58233 ca4d47 58232->58233 58234 cba8a0 lstrcpy 58233->58234 58235 ca4d50 58234->58235 58236 cba920 3 API calls 58235->58236 58237 ca4d6e 58236->58237 58238 cba8a0 lstrcpy 58237->58238 58239 ca4d77 58238->58239 58240 cba740 lstrcpy 58239->58240 58241 ca4d92 58240->58241 58242 cba920 3 API calls 58241->58242 58243 ca4db3 58242->58243 58244 cba920 3 API calls 58243->58244 58245 ca4dba 58244->58245 58246 cba8a0 lstrcpy 58245->58246 58247 ca4dc6 58246->58247 58248 ca4de7 lstrlenA 58247->58248 58249 ca4dfa 58248->58249 58250 ca4e03 lstrlenA 58249->58250 59122 cbaad0 58250->59122 58252 ca4e13 HttpSendRequestA 58253 ca4e32 InternetReadFile 58252->58253 58254 ca4e67 InternetCloseHandle 58253->58254 58259 ca4e5e 58253->58259 58257 cba800 58254->58257 58256 cba9b0 4 API calls 58256->58259 58257->58179 58258 cba8a0 lstrcpy 58258->58259 58259->58253 58259->58254 58259->58256 58259->58258 59132 cbaad0 58260->59132 58262 cb17c4 StrCmpCA 58263 cb17cf ExitProcess 58262->58263 58264 cb17d7 58262->58264 58265 cb17e7 strtok_s 58264->58265 58277 cb17f4 58265->58277 58266 cb199e strtok_s 58266->58277 58267 cb18cf StrCmpCA 58267->58277 58268 cb18ad StrCmpCA 58268->58277 58269 cb187f StrCmpCA 58269->58277 58270 cb185d StrCmpCA 58270->58277 58271 cb1913 StrCmpCA 58271->58277 58272 cb1932 StrCmpCA 58272->58277 58273 cb18f1 StrCmpCA 58273->58277 58274 cb1951 StrCmpCA 58274->58277 58275 cb1970 StrCmpCA 58275->58277 58276 cb19c2 58276->57183 58277->58266 58277->58267 58277->58268 58277->58269 58277->58270 58277->58271 58277->58272 58277->58273 58277->58274 58277->58275 58277->58276 58278 cba820 2 API calls 58277->58278 58279 cba820 lstrlenA lstrcpy 58277->58279 58278->58266 58279->58277 58281 cba7a0 lstrcpy 58280->58281 58282 ca5979 58281->58282 58283 ca47b0 5 API calls 58282->58283 58284 ca5985 58283->58284 58285 cba740 lstrcpy 58284->58285 58286 ca59ba 58285->58286 58287 cba740 lstrcpy 58286->58287 58288 ca59c7 58287->58288 58289 cba740 lstrcpy 58288->58289 58290 ca59d4 58289->58290 58291 cba740 lstrcpy 58290->58291 58292 ca59e1 58291->58292 58293 cba740 lstrcpy 58292->58293 58294 ca59ee InternetOpenA StrCmpCA 58293->58294 58295 ca5a1d 58294->58295 58296 ca5fc3 InternetCloseHandle 58295->58296 58297 cb8b60 3 API calls 58295->58297 58298 ca5fe0 58296->58298 58299 ca5a3c 58297->58299 58301 ca9ac0 4 API calls 58298->58301 58300 cba920 3 API calls 58299->58300 58302 ca5a4f 58300->58302 58303 ca5fe6 58301->58303 58304 cba8a0 lstrcpy 58302->58304 58305 cba820 2 API calls 58303->58305 58308 ca601f codecvt 58303->58308 58309 ca5a58 58304->58309 58306 ca5ffd 58305->58306 58307 cba9b0 4 API calls 58306->58307 58310 ca6013 58307->58310 58312 cba7a0 lstrcpy 58308->58312 58313 cba9b0 4 API calls 58309->58313 58311 cba8a0 lstrcpy 58310->58311 58311->58308 58322 ca604f 58312->58322 58314 ca5a82 58313->58314 58315 cba8a0 lstrcpy 58314->58315 58316 ca5a8b 58315->58316 58317 cba9b0 4 API calls 58316->58317 58318 ca5aaa 58317->58318 58319 cba8a0 lstrcpy 58318->58319 58320 ca5ab3 58319->58320 58321 cba920 3 API calls 58320->58321 58323 ca5ad1 58321->58323 58322->57189 58324 cba8a0 lstrcpy 58323->58324 58325 ca5ada 58324->58325 58326 cba9b0 4 API calls 58325->58326 58327 ca5af9 58326->58327 58328 cba8a0 lstrcpy 58327->58328 58329 ca5b02 58328->58329 58330 cba9b0 4 API calls 58329->58330 58331 ca5b21 58330->58331 58332 cba8a0 lstrcpy 58331->58332 58333 ca5b2a 58332->58333 58334 cba9b0 4 API calls 58333->58334 58335 ca5b56 58334->58335 58336 cba920 3 API calls 58335->58336 58337 ca5b5d 58336->58337 58338 cba8a0 lstrcpy 58337->58338 58339 ca5b66 58338->58339 58340 ca5b7c InternetConnectA 58339->58340 58340->58296 58341 ca5bac HttpOpenRequestA 58340->58341 58343 ca5c0b 58341->58343 58344 ca5fb6 InternetCloseHandle 58341->58344 58345 cba9b0 4 API calls 58343->58345 58344->58296 58346 ca5c1f 58345->58346 58347 cba8a0 lstrcpy 58346->58347 58348 ca5c28 58347->58348 58349 cba920 3 API calls 58348->58349 58350 ca5c46 58349->58350 58351 cba8a0 lstrcpy 58350->58351 58352 ca5c4f 58351->58352 58353 cba9b0 4 API calls 58352->58353 58354 ca5c6e 58353->58354 58355 cba8a0 lstrcpy 58354->58355 58356 ca5c77 58355->58356 58357 cba9b0 4 API calls 58356->58357 58358 ca5c98 58357->58358 58359 cba8a0 lstrcpy 58358->58359 58360 ca5ca1 58359->58360 58361 cba9b0 4 API calls 58360->58361 58362 ca5cc1 58361->58362 58363 cba8a0 lstrcpy 58362->58363 58364 ca5cca 58363->58364 58365 cba9b0 4 API calls 58364->58365 58366 ca5ce9 58365->58366 58367 cba8a0 lstrcpy 58366->58367 58368 ca5cf2 58367->58368 58369 cba920 3 API calls 58368->58369 58370 ca5d10 58369->58370 58371 cba8a0 lstrcpy 58370->58371 58372 ca5d19 58371->58372 58373 cba9b0 4 API calls 58372->58373 58374 ca5d38 58373->58374 58375 cba8a0 lstrcpy 58374->58375 58376 ca5d41 58375->58376 58377 cba9b0 4 API calls 58376->58377 58378 ca5d60 58377->58378 58379 cba8a0 lstrcpy 58378->58379 58380 ca5d69 58379->58380 58381 cba920 3 API calls 58380->58381 58382 ca5d87 58381->58382 58383 cba8a0 lstrcpy 58382->58383 58384 ca5d90 58383->58384 58385 cba9b0 4 API calls 58384->58385 58386 ca5daf 58385->58386 58387 cba8a0 lstrcpy 58386->58387 58388 ca5db8 58387->58388 58389 cba9b0 4 API calls 58388->58389 58390 ca5dd9 58389->58390 58391 cba8a0 lstrcpy 58390->58391 58392 ca5de2 58391->58392 58393 cba9b0 4 API calls 58392->58393 58394 ca5e02 58393->58394 58395 cba8a0 lstrcpy 58394->58395 58396 ca5e0b 58395->58396 58397 cba9b0 4 API calls 58396->58397 58398 ca5e2a 58397->58398 58399 cba8a0 lstrcpy 58398->58399 58400 ca5e33 58399->58400 58401 cba920 3 API calls 58400->58401 58402 ca5e54 58401->58402 58403 cba8a0 lstrcpy 58402->58403 58404 ca5e5d 58403->58404 58405 ca5e70 lstrlenA 58404->58405 59133 cbaad0 58405->59133 58407 ca5e81 lstrlenA GetProcessHeap HeapAlloc 59134 cbaad0 58407->59134 58409 ca5eae lstrlenA 59135 cbaad0 58409->59135 58411 ca5ebe memcpy 59136 cbaad0 58411->59136 58413 ca5ed7 lstrlenA 58414 ca5ee7 58413->58414 58415 ca5ef0 lstrlenA memcpy 58414->58415 59137 cbaad0 58415->59137 58417 ca5f1a lstrlenA 59138 cbaad0 58417->59138 58419 ca5f2a HttpSendRequestA 58420 ca5f35 InternetReadFile 58419->58420 58421 ca5f6a InternetCloseHandle 58420->58421 58425 ca5f61 58420->58425 58421->58344 58423 cba9b0 4 API calls 58423->58425 58424 cba8a0 lstrcpy 58424->58425 58425->58420 58425->58421 58425->58423 58425->58424 59139 cbaad0 58426->59139 58428 cb1077 strtok_s 58432 cb1084 58428->58432 58429 cb112d strtok_s 58429->58432 58430 cb1151 58430->57191 58431 cba820 lstrlenA lstrcpy 58431->58432 58432->58429 58432->58430 58432->58431 59140 cbaad0 58433->59140 58435 cb0db7 strtok_s 58438 cb0dc4 58435->58438 58436 cb0f17 58436->57199 58437 cb0ef3 strtok_s 58437->58438 58438->58436 58438->58437 58439 cb0e27 StrCmpCA 58438->58439 58440 cb0e67 StrCmpCA 58438->58440 58441 cb0ea4 StrCmpCA 58438->58441 58442 cba820 lstrlenA lstrcpy 58438->58442 58439->58438 58440->58438 58441->58438 58442->58438 59141 cbaad0 58443->59141 58445 cb0f67 strtok_s 58448 cb0f74 58445->58448 58446 cb1044 58446->57207 58447 cb0fb2 StrCmpCA 58447->58448 58448->58446 58448->58447 58449 cba820 lstrlenA lstrcpy 58448->58449 58450 cb1020 strtok_s 58448->58450 58449->58448 58450->58448 58452 cba740 lstrcpy 58451->58452 58453 cb1a26 58452->58453 58454 cba9b0 4 API calls 58453->58454 58455 cb1a37 58454->58455 58456 cba8a0 lstrcpy 58455->58456 58457 cb1a40 58456->58457 58458 cba9b0 4 API calls 58457->58458 58459 cb1a5b 58458->58459 58460 cba8a0 lstrcpy 58459->58460 58461 cb1a64 58460->58461 58462 cba9b0 4 API calls 58461->58462 58463 cb1a7d 58462->58463 58464 cba8a0 lstrcpy 58463->58464 58465 cb1a86 58464->58465 58466 cba9b0 4 API calls 58465->58466 58467 cb1aa1 58466->58467 58468 cba8a0 lstrcpy 58467->58468 58469 cb1aaa 58468->58469 58470 cba9b0 4 API calls 58469->58470 58471 cb1ac3 58470->58471 58472 cba8a0 lstrcpy 58471->58472 58473 cb1acc 58472->58473 58474 cba9b0 4 API calls 58473->58474 58475 cb1ae7 58474->58475 58476 cba8a0 lstrcpy 58475->58476 58477 cb1af0 58476->58477 58478 cba9b0 4 API calls 58477->58478 58479 cb1b09 58478->58479 58480 cba8a0 lstrcpy 58479->58480 58481 cb1b12 58480->58481 58482 cba9b0 4 API calls 58481->58482 58483 cb1b2d 58482->58483 58484 cba8a0 lstrcpy 58483->58484 58485 cb1b36 58484->58485 58486 cba9b0 4 API calls 58485->58486 58487 cb1b4f 58486->58487 58488 cba8a0 lstrcpy 58487->58488 58489 cb1b58 58488->58489 58490 cba9b0 4 API calls 58489->58490 58491 cb1b76 58490->58491 58492 cba8a0 lstrcpy 58491->58492 58493 cb1b7f 58492->58493 58494 cb7500 6 API calls 58493->58494 58495 cb1b96 58494->58495 58496 cba920 3 API calls 58495->58496 58497 cb1ba9 58496->58497 58498 cba8a0 lstrcpy 58497->58498 58499 cb1bb2 58498->58499 58500 cba9b0 4 API calls 58499->58500 58501 cb1bdc 58500->58501 58502 cba8a0 lstrcpy 58501->58502 58503 cb1be5 58502->58503 58504 cba9b0 4 API calls 58503->58504 58505 cb1c05 58504->58505 58506 cba8a0 lstrcpy 58505->58506 58507 cb1c0e 58506->58507 59142 cb7690 GetProcessHeap HeapAlloc 58507->59142 58510 cba9b0 4 API calls 58511 cb1c2e 58510->58511 58512 cba8a0 lstrcpy 58511->58512 58513 cb1c37 58512->58513 58514 cba9b0 4 API calls 58513->58514 58515 cb1c56 58514->58515 58516 cba8a0 lstrcpy 58515->58516 58517 cb1c5f 58516->58517 58518 cba9b0 4 API calls 58517->58518 58519 cb1c80 58518->58519 58520 cba8a0 lstrcpy 58519->58520 58521 cb1c89 58520->58521 59149 cb77c0 GetCurrentProcess IsWow64Process 58521->59149 58524 cba9b0 4 API calls 58525 cb1ca9 58524->58525 58526 cba8a0 lstrcpy 58525->58526 58527 cb1cb2 58526->58527 58528 cba9b0 4 API calls 58527->58528 58529 cb1cd1 58528->58529 58530 cba8a0 lstrcpy 58529->58530 58531 cb1cda 58530->58531 58532 cba9b0 4 API calls 58531->58532 58533 cb1cfb 58532->58533 58534 cba8a0 lstrcpy 58533->58534 58535 cb1d04 58534->58535 58536 cb7850 3 API calls 58535->58536 58537 cb1d14 58536->58537 58538 cba9b0 4 API calls 58537->58538 58539 cb1d24 58538->58539 58540 cba8a0 lstrcpy 58539->58540 58541 cb1d2d 58540->58541 58542 cba9b0 4 API calls 58541->58542 58543 cb1d4c 58542->58543 58544 cba8a0 lstrcpy 58543->58544 58545 cb1d55 58544->58545 58546 cba9b0 4 API calls 58545->58546 58547 cb1d75 58546->58547 58548 cba8a0 lstrcpy 58547->58548 58549 cb1d7e 58548->58549 58550 cb78e0 3 API calls 58549->58550 58551 cb1d8e 58550->58551 58552 cba9b0 4 API calls 58551->58552 58553 cb1d9e 58552->58553 58554 cba8a0 lstrcpy 58553->58554 58555 cb1da7 58554->58555 58556 cba9b0 4 API calls 58555->58556 58557 cb1dc6 58556->58557 58558 cba8a0 lstrcpy 58557->58558 58559 cb1dcf 58558->58559 58560 cba9b0 4 API calls 58559->58560 58561 cb1df0 58560->58561 58562 cba8a0 lstrcpy 58561->58562 58563 cb1df9 58562->58563 59151 cb7980 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 58563->59151 58566 cba9b0 4 API calls 58567 cb1e19 58566->58567 58568 cba8a0 lstrcpy 58567->58568 58569 cb1e22 58568->58569 58570 cba9b0 4 API calls 58569->58570 58571 cb1e41 58570->58571 58572 cba8a0 lstrcpy 58571->58572 58573 cb1e4a 58572->58573 58574 cba9b0 4 API calls 58573->58574 58575 cb1e6b 58574->58575 58576 cba8a0 lstrcpy 58575->58576 58577 cb1e74 58576->58577 59153 cb7a30 GetProcessHeap HeapAlloc GetTimeZoneInformation 58577->59153 58580 cba9b0 4 API calls 58581 cb1e94 58580->58581 58582 cba8a0 lstrcpy 58581->58582 58583 cb1e9d 58582->58583 58584 cba9b0 4 API calls 58583->58584 58585 cb1ebc 58584->58585 58586 cba8a0 lstrcpy 58585->58586 58587 cb1ec5 58586->58587 58588 cba9b0 4 API calls 58587->58588 58589 cb1ee5 58588->58589 58590 cba8a0 lstrcpy 58589->58590 58591 cb1eee 58590->58591 59156 cb7b00 GetUserDefaultLocaleName 58591->59156 58594 cba9b0 4 API calls 58595 cb1f0e 58594->58595 58596 cba8a0 lstrcpy 58595->58596 58597 cb1f17 58596->58597 58598 cba9b0 4 API calls 58597->58598 58599 cb1f36 58598->58599 58600 cba8a0 lstrcpy 58599->58600 58601 cb1f3f 58600->58601 58602 cba9b0 4 API calls 58601->58602 58603 cb1f60 58602->58603 58604 cba8a0 lstrcpy 58603->58604 58605 cb1f69 58604->58605 59161 cb7b90 58605->59161 58607 cb1f80 58608 cba920 3 API calls 58607->58608 58609 cb1f93 58608->58609 58610 cba8a0 lstrcpy 58609->58610 58611 cb1f9c 58610->58611 58612 cba9b0 4 API calls 58611->58612 58613 cb1fc6 58612->58613 58614 cba8a0 lstrcpy 58613->58614 58615 cb1fcf 58614->58615 58616 cba9b0 4 API calls 58615->58616 58617 cb1fef 58616->58617 58618 cba8a0 lstrcpy 58617->58618 58619 cb1ff8 58618->58619 59173 cb7d80 GetSystemPowerStatus 58619->59173 58622 cba9b0 4 API calls 58623 cb2018 58622->58623 58624 cba8a0 lstrcpy 58623->58624 58625 cb2021 58624->58625 58626 cba9b0 4 API calls 58625->58626 58627 cb2040 58626->58627 58628 cba8a0 lstrcpy 58627->58628 58629 cb2049 58628->58629 58630 cba9b0 4 API calls 58629->58630 58631 cb206a 58630->58631 58632 cba8a0 lstrcpy 58631->58632 58633 cb2073 58632->58633 58634 cb207e GetCurrentProcessId 58633->58634 59175 cb9470 OpenProcess 58634->59175 58637 cba920 3 API calls 58638 cb20a4 58637->58638 58639 cba8a0 lstrcpy 58638->58639 58640 cb20ad 58639->58640 58641 cba9b0 4 API calls 58640->58641 58642 cb20d7 58641->58642 58643 cba8a0 lstrcpy 58642->58643 58644 cb20e0 58643->58644 58645 cba9b0 4 API calls 58644->58645 58646 cb2100 58645->58646 58647 cba8a0 lstrcpy 58646->58647 58648 cb2109 58647->58648 59180 cb7e00 GetProcessHeap HeapAlloc RegOpenKeyExA 58648->59180 58651 cba9b0 4 API calls 58652 cb2129 58651->58652 58653 cba8a0 lstrcpy 58652->58653 58654 cb2132 58653->58654 58655 cba9b0 4 API calls 58654->58655 58656 cb2151 58655->58656 58657 cba8a0 lstrcpy 58656->58657 58658 cb215a 58657->58658 58659 cba9b0 4 API calls 58658->58659 58660 cb217b 58659->58660 58661 cba8a0 lstrcpy 58660->58661 58662 cb2184 58661->58662 59184 cb7f60 58662->59184 58665 cba9b0 4 API calls 58666 cb21a4 58665->58666 58667 cba8a0 lstrcpy 58666->58667 58668 cb21ad 58667->58668 58669 cba9b0 4 API calls 58668->58669 58670 cb21cc 58669->58670 58671 cba8a0 lstrcpy 58670->58671 58672 cb21d5 58671->58672 58673 cba9b0 4 API calls 58672->58673 58674 cb21f6 58673->58674 58675 cba8a0 lstrcpy 58674->58675 58676 cb21ff 58675->58676 59199 cb7ed0 GetSystemInfo wsprintfA 58676->59199 58679 cba9b0 4 API calls 58680 cb221f 58679->58680 58681 cba8a0 lstrcpy 58680->58681 58682 cb2228 58681->58682 58683 cba9b0 4 API calls 58682->58683 58684 cb2247 58683->58684 58685 cba8a0 lstrcpy 58684->58685 58686 cb2250 58685->58686 58687 cba9b0 4 API calls 58686->58687 58688 cb2270 58687->58688 58689 cba8a0 lstrcpy 58688->58689 58690 cb2279 58689->58690 59201 cb8100 GetProcessHeap HeapAlloc 58690->59201 58693 cba9b0 4 API calls 58694 cb2299 58693->58694 58695 cba8a0 lstrcpy 58694->58695 58696 cb22a2 58695->58696 58697 cba9b0 4 API calls 58696->58697 58698 cb22c1 58697->58698 58699 cba8a0 lstrcpy 58698->58699 58700 cb22ca 58699->58700 58701 cba9b0 4 API calls 58700->58701 58702 cb22eb 58701->58702 58703 cba8a0 lstrcpy 58702->58703 58704 cb22f4 58703->58704 59207 cb87c0 58704->59207 58707 cba920 3 API calls 58708 cb231e 58707->58708 58709 cba8a0 lstrcpy 58708->58709 58710 cb2327 58709->58710 58711 cba9b0 4 API calls 58710->58711 58712 cb2351 58711->58712 58713 cba8a0 lstrcpy 58712->58713 58714 cb235a 58713->58714 58715 cba9b0 4 API calls 58714->58715 58716 cb237a 58715->58716 58717 cba8a0 lstrcpy 58716->58717 58718 cb2383 58717->58718 58719 cba9b0 4 API calls 58718->58719 58720 cb23a2 58719->58720 58721 cba8a0 lstrcpy 58720->58721 58722 cb23ab 58721->58722 59212 cb81f0 58722->59212 58724 cb23c2 58725 cba920 3 API calls 58724->58725 58726 cb23d5 58725->58726 58727 cba8a0 lstrcpy 58726->58727 58728 cb23de 58727->58728 58729 cba9b0 4 API calls 58728->58729 58730 cb240a 58729->58730 58731 cba8a0 lstrcpy 58730->58731 58732 cb2413 58731->58732 58733 cba9b0 4 API calls 58732->58733 58734 cb2432 58733->58734 58735 cba8a0 lstrcpy 58734->58735 58736 cb243b 58735->58736 58737 cba9b0 4 API calls 58736->58737 58738 cb245c 58737->58738 58739 cba8a0 lstrcpy 58738->58739 58740 cb2465 58739->58740 58741 cba9b0 4 API calls 58740->58741 58742 cb2484 58741->58742 58743 cba8a0 lstrcpy 58742->58743 58744 cb248d 58743->58744 58745 cba9b0 4 API calls 58744->58745 58746 cb24ae 58745->58746 58747 cba8a0 lstrcpy 58746->58747 58748 cb24b7 58747->58748 59220 cb8320 58748->59220 58750 cb24d3 58751 cba920 3 API calls 58750->58751 58752 cb24e6 58751->58752 58753 cba8a0 lstrcpy 58752->58753 58754 cb24ef 58753->58754 58755 cba9b0 4 API calls 58754->58755 58756 cb2519 58755->58756 58757 cba8a0 lstrcpy 58756->58757 58758 cb2522 58757->58758 58759 cba9b0 4 API calls 58758->58759 58760 cb2543 58759->58760 58761 cba8a0 lstrcpy 58760->58761 58762 cb254c 58761->58762 58763 cb8320 17 API calls 58762->58763 58764 cb2568 58763->58764 58765 cba920 3 API calls 58764->58765 58766 cb257b 58765->58766 58767 cba8a0 lstrcpy 58766->58767 58768 cb2584 58767->58768 58769 cba9b0 4 API calls 58768->58769 58770 cb25ae 58769->58770 58771 cba8a0 lstrcpy 58770->58771 58772 cb25b7 58771->58772 58773 cba9b0 4 API calls 58772->58773 58774 cb25d6 58773->58774 58775 cba8a0 lstrcpy 58774->58775 58776 cb25df 58775->58776 58777 cba9b0 4 API calls 58776->58777 58778 cb2600 58777->58778 58779 cba8a0 lstrcpy 58778->58779 58780 cb2609 58779->58780 59256 cb8680 58780->59256 58782 cb2620 58783 cba920 3 API calls 58782->58783 58784 cb2633 58783->58784 58785 cba8a0 lstrcpy 58784->58785 58786 cb263c 58785->58786 58787 cb265a lstrlenA 58786->58787 58788 cb266a 58787->58788 58789 cba740 lstrcpy 58788->58789 58790 cb267c 58789->58790 58791 ca1590 lstrcpy 58790->58791 58792 cb268d 58791->58792 59266 cb5190 58792->59266 58794 cb2699 58794->57211 59092 cba7a0 lstrcpy 59091->59092 59093 ca1683 59092->59093 59094 cba7a0 lstrcpy 59093->59094 59095 ca1695 59094->59095 59096 cba7a0 lstrcpy 59095->59096 59097 ca16a7 59096->59097 59098 cba7a0 lstrcpy 59097->59098 59099 ca15a3 59098->59099 59099->58042 59128 ca1030 59100->59128 59104 ca4838 lstrlenA 59131 cbaad0 59104->59131 59106 ca4848 InternetCrackUrlA 59107 ca4867 59106->59107 59107->58119 59109 cba740 lstrcpy 59108->59109 59110 cb8b74 59109->59110 59111 cba740 lstrcpy 59110->59111 59112 cb8b82 GetSystemTime 59111->59112 59114 cb8b99 59112->59114 59113 cba7a0 lstrcpy 59115 cb8bfc 59113->59115 59114->59113 59115->58134 59117 cba931 59116->59117 59118 cba988 59117->59118 59120 cba968 lstrcpy lstrcatA 59117->59120 59119 cba7a0 lstrcpy 59118->59119 59121 cba994 59119->59121 59120->59118 59121->58137 59122->58252 59124 ca4eee 59123->59124 59125 ca9af9 LocalAlloc 59123->59125 59124->58140 59124->58145 59125->59124 59126 ca9b14 CryptStringToBinaryA 59125->59126 59126->59124 59127 ca9b39 LocalFree 59126->59127 59127->59124 59129 ca103a ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 59128->59129 59130 cbaad0 59129->59130 59130->59104 59131->59106 59132->58262 59133->58407 59134->58409 59135->58411 59136->58413 59137->58417 59138->58419 59139->58428 59140->58435 59141->58445 59273 cb77a0 59142->59273 59145 cb1c1e 59145->58510 59146 cb76c6 RegOpenKeyExA 59147 cb76e7 RegQueryValueExA 59146->59147 59148 cb7704 RegCloseKey 59146->59148 59147->59148 59148->59145 59150 cb1c99 59149->59150 59150->58524 59152 cb1e09 59151->59152 59152->58566 59154 cb7a9a wsprintfA 59153->59154 59155 cb1e84 59153->59155 59154->59155 59155->58580 59157 cb7b4d 59156->59157 59158 cb1efe 59156->59158 59280 cb8d20 LocalAlloc CharToOemW 59157->59280 59158->58594 59160 cb7b59 59160->59158 59162 cba740 lstrcpy 59161->59162 59163 cb7bcc GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 59162->59163 59170 cb7c25 59163->59170 59164 cb7d18 59166 cb7d28 59164->59166 59167 cb7d1e LocalFree 59164->59167 59165 cb7c46 GetLocaleInfoA 59165->59170 59169 cba7a0 lstrcpy 59166->59169 59167->59166 59168 cba9b0 lstrcpy lstrlenA lstrcpy lstrcatA 59168->59170 59171 cb7d37 59169->59171 59170->59164 59170->59165 59170->59168 59172 cba8a0 lstrcpy 59170->59172 59171->58607 59172->59170 59174 cb2008 59173->59174 59174->58622 59176 cb9493 K32GetModuleFileNameExA CloseHandle 59175->59176 59177 cb94b5 59175->59177 59176->59177 59178 cba740 lstrcpy 59177->59178 59179 cb2091 59178->59179 59179->58637 59181 cb7e68 RegQueryValueExA 59180->59181 59182 cb2119 59180->59182 59183 cb7e8e RegCloseKey 59181->59183 59182->58651 59183->59182 59185 cb7fb9 GetLogicalProcessorInformationEx 59184->59185 59186 cb7fd8 GetLastError 59185->59186 59189 cb8029 59185->59189 59187 cb7fe3 59186->59187 59188 cb8022 59186->59188 59196 cb7fec 59187->59196 59191 cb2194 59188->59191 59284 cb89f0 GetProcessHeap HeapFree 59188->59284 59283 cb89f0 GetProcessHeap HeapFree 59189->59283 59191->58665 59195 cb807b 59195->59188 59198 cb8084 wsprintfA 59195->59198 59196->59185 59197 cb8016 59196->59197 59281 cb89f0 GetProcessHeap HeapFree 59196->59281 59282 cb8a10 GetProcessHeap HeapAlloc 59196->59282 59197->59191 59198->59191 59200 cb220f 59199->59200 59200->58679 59202 cb89b0 59201->59202 59203 cb814d GlobalMemoryStatusEx 59202->59203 59204 cb8163 __aulldiv 59203->59204 59205 cb819b wsprintfA 59204->59205 59206 cb2289 59205->59206 59206->58693 59208 cb87fb GetProcessHeap HeapAlloc wsprintfA 59207->59208 59210 cba740 lstrcpy 59208->59210 59211 cb230b 59210->59211 59211->58707 59213 cba740 lstrcpy 59212->59213 59215 cb8229 59213->59215 59214 cb8263 59216 cba7a0 lstrcpy 59214->59216 59215->59214 59218 cba9b0 lstrcpy lstrlenA lstrcpy lstrcatA 59215->59218 59219 cba8a0 lstrcpy 59215->59219 59217 cb82dc 59216->59217 59217->58724 59218->59215 59219->59215 59221 cba740 lstrcpy 59220->59221 59222 cb835c RegOpenKeyExA 59221->59222 59223 cb83ae 59222->59223 59224 cb83d0 59222->59224 59225 cba7a0 lstrcpy 59223->59225 59226 cb83f8 RegEnumKeyExA 59224->59226 59227 cb8613 RegCloseKey 59224->59227 59236 cb83bd 59225->59236 59229 cb843f wsprintfA RegOpenKeyExA 59226->59229 59230 cb860e 59226->59230 59228 cba7a0 lstrcpy 59227->59228 59228->59236 59231 cb84c1 RegQueryValueExA 59229->59231 59232 cb8485 RegCloseKey RegCloseKey 59229->59232 59230->59227 59234 cb84fa lstrlenA 59231->59234 59235 cb8601 RegCloseKey 59231->59235 59233 cba7a0 lstrcpy 59232->59233 59233->59236 59234->59235 59237 cb8510 59234->59237 59235->59230 59236->58750 59238 cba9b0 4 API calls 59237->59238 59239 cb8527 59238->59239 59240 cba8a0 lstrcpy 59239->59240 59241 cb8533 59240->59241 59242 cba9b0 4 API calls 59241->59242 59243 cb8557 59242->59243 59244 cba8a0 lstrcpy 59243->59244 59245 cb8563 59244->59245 59246 cb856e RegQueryValueExA 59245->59246 59246->59235 59247 cb85a3 59246->59247 59248 cba9b0 4 API calls 59247->59248 59249 cb85ba 59248->59249 59250 cba8a0 lstrcpy 59249->59250 59251 cb85c6 59250->59251 59252 cba9b0 4 API calls 59251->59252 59253 cb85ea 59252->59253 59254 cba8a0 lstrcpy 59253->59254 59255 cb85f6 59254->59255 59255->59235 59257 cba740 lstrcpy 59256->59257 59258 cb86bc CreateToolhelp32Snapshot Process32First 59257->59258 59259 cb86e8 Process32Next 59258->59259 59260 cb875d CloseHandle 59258->59260 59259->59260 59265 cb86fd 59259->59265 59261 cba7a0 lstrcpy 59260->59261 59264 cb8776 59261->59264 59262 cba9b0 lstrcpy lstrlenA lstrcpy lstrcatA 59262->59265 59263 cba8a0 lstrcpy 59263->59265 59264->58782 59265->59259 59265->59262 59265->59263 59267 cba7a0 lstrcpy 59266->59267 59268 cb51b5 59267->59268 59269 ca1590 lstrcpy 59268->59269 59270 cb51c6 59269->59270 59285 ca5100 59270->59285 59272 cb51cf 59272->58794 59276 cb7720 GetProcessHeap HeapAlloc RegOpenKeyExA 59273->59276 59275 cb76b9 59275->59145 59275->59146 59277 cb7780 RegCloseKey 59276->59277 59278 cb7765 RegQueryValueExA 59276->59278 59279 cb7793 59277->59279 59278->59277 59279->59275 59280->59160 59281->59196 59282->59196 59283->59195 59284->59191 59286 cba7a0 lstrcpy 59285->59286 59287 ca5119 59286->59287 59288 ca47b0 5 API calls 59287->59288 59289 ca5125 59288->59289 59447 cb8ea0 59289->59447 59291 ca5184 59292 ca5192 lstrlenA 59291->59292 59293 ca51a5 59292->59293 59294 cb8ea0 4 API calls 59293->59294 59295 ca51b6 59294->59295 59296 cba740 lstrcpy 59295->59296 59297 ca51c9 59296->59297 59298 cba740 lstrcpy 59297->59298 59299 ca51d6 59298->59299 59300 cba740 lstrcpy 59299->59300 59301 ca51e3 59300->59301 59302 cba740 lstrcpy 59301->59302 59303 ca51f0 59302->59303 59304 cba740 lstrcpy 59303->59304 59305 ca51fd InternetOpenA StrCmpCA 59304->59305 59306 ca522f 59305->59306 59307 ca58c4 InternetCloseHandle 59306->59307 59308 cb8b60 3 API calls 59306->59308 59314 ca58d9 codecvt 59307->59314 59309 ca524e 59308->59309 59310 cba920 3 API calls 59309->59310 59311 ca5261 59310->59311 59312 cba8a0 lstrcpy 59311->59312 59313 ca526a 59312->59313 59315 cba9b0 4 API calls 59313->59315 59318 cba7a0 lstrcpy 59314->59318 59316 ca52ab 59315->59316 59317 cba920 3 API calls 59316->59317 59319 ca52b2 59317->59319 59325 ca5913 59318->59325 59320 cba9b0 4 API calls 59319->59320 59325->59272 59448 cb8ea9 59447->59448 59449 cb8ead CryptBinaryToStringA 59447->59449 59448->59291 59449->59448 59450 cb8ece GetProcessHeap HeapAlloc 59449->59450 59451 cb8ef0 59450->59451 59452 cb8ef4 codecvt 59450->59452 59451->59448 59453 cb8f05 CryptBinaryToStringA 59452->59453 59453->59451 60802 6babc930 GetSystemInfo VirtualAlloc 60803 6babc9a3 GetSystemInfo 60802->60803 60810 6babc973 60802->60810 60805 6babc9d0 60803->60805 60806 6babc9b6 60803->60806 60809 6babc9d8 VirtualAlloc 60805->60809 60805->60810 60806->60805 60808 6babc9bd 60806->60808 60807 6babc99b 60808->60810 60811 6babc9c1 VirtualFree 60808->60811 60812 6babc9ec 60809->60812 60813 6babc9f0 60809->60813 60818 6badb320 5 API calls ___raise_securityfailure 60810->60818 60811->60810 60812->60810 60819 6badcbe8 GetCurrentProcess TerminateProcess 60813->60819 60818->60807 60820 6badb9c0 60821 6badb9ce dllmain_dispatch 60820->60821 60822 6badb9c9 60820->60822 60824 6badbef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 60822->60824 60824->60821 60825 6badb830 60826 6badb86e dllmain_crt_process_detach 60825->60826 60827 6badb83b 60825->60827 60829 6badb840 60826->60829 60828 6badb860 dllmain_crt_process_attach 60827->60828 60827->60829 60828->60829

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA45CC
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA45D7
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA45E2
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA45ED
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA45F8
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,0000000F,?,00CB69FB), ref: 00CA4607
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,0000000F,?,00CB69FB), ref: 00CA460E
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA461C
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA4627
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA4632
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA463D
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA4648
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA465C
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA4667
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA4672
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA467D
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00CB69FB), ref: 00CA4688
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA46B1
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA46BC
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA46C7
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA46D2
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA46DD
                                                                                                                                                                                                                                        • strlen.MSVCRT ref: 00CA46F0
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4718
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4723
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA472E
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4739
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4744
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4754
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA475F
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA476A
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4775
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00CA4780
                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000004,00000100,00000000), ref: 00CA479C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4622
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA475A
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA473F
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA471E
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4729
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4638
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4662
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA45C7
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4770
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA46C2
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA45F3
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4617
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA462D
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA46B7
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA474F
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA46D8
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4643
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA477B
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4678
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4765
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA45D2
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA45E8
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4683
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4657
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA46CD
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA466D
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4713
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA45DD
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA4734
                                                                                                                                                                                                                                        • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00CA46AC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen$Heap$AllocateProcessProtectVirtualstrlen
                                                                                                                                                                                                                                        • String ID: The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.
                                                                                                                                                                                                                                        • API String ID: 2127927946-2218711628
                                                                                                                                                                                                                                        • Opcode ID: fae13d5d1cff624b904f17cd6864bb78fc06fd2eca5d70893437f9510911d474
                                                                                                                                                                                                                                        • Instruction ID: ab1326cca0bc507a896836a357e3e3c3fc68cc1f44eccd01fb61e4483753a384
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fae13d5d1cff624b904f17cd6864bb78fc06fd2eca5d70893437f9510911d474
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D418C71A80604EBC718BBE5FC8DF9D7B74AB48B06F548269F50395190CAF4A541AB32

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1047 cb9860-cb9874 call cb9750 1050 cb987a-cb9a8e call cb9780 GetProcAddress * 21 1047->1050 1051 cb9a93-cb9af2 LoadLibraryA * 5 1047->1051 1050->1051 1052 cb9b0d-cb9b14 1051->1052 1053 cb9af4-cb9b08 GetProcAddress 1051->1053 1055 cb9b46-cb9b4d 1052->1055 1056 cb9b16-cb9b41 GetProcAddress * 2 1052->1056 1053->1052 1058 cb9b68-cb9b6f 1055->1058 1059 cb9b4f-cb9b63 GetProcAddress 1055->1059 1056->1055 1060 cb9b89-cb9b90 1058->1060 1061 cb9b71-cb9b84 GetProcAddress 1058->1061 1059->1058 1062 cb9b92-cb9bbc GetProcAddress * 2 1060->1062 1063 cb9bc1-cb9bc2 1060->1063 1061->1060 1062->1063
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3868), ref: 00CB98A1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3880), ref: 00CB98BA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F39D0), ref: 00CB98D2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F39A0), ref: 00CB98EA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3A18), ref: 00CB9903
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F1328), ref: 00CB991B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007EAE40), ref: 00CB9933
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007EAC40), ref: 00CB994C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F37F0), ref: 00CB9964
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F38E0), ref: 00CB997C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3988), ref: 00CB9995
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F38B0), ref: 00CB99AD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007EAD80), ref: 00CB99C5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3940), ref: 00CB99DE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F38F8), ref: 00CB99F6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007EAD00), ref: 00CB9A0E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3910), ref: 00CB9A27
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F39B8), ref: 00CB9A3F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007EAC60), ref: 00CB9A57
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3B50), ref: 00CB9A70
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007EAC80), ref: 00CB9A88
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007F3B68,?,00CB6A00), ref: 00CB9A9A
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007F3B38,?,00CB6A00), ref: 00CB9AAB
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007F3B80,?,00CB6A00), ref: 00CB9ABD
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007F3B20,?,00CB6A00), ref: 00CB9ACF
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007F3B08,?,00CB6A00), ref: 00CB9AE0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75070000,007F3B98), ref: 00CB9B02
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007F3AD8), ref: 00CB9B23
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007F3AF0), ref: 00CB9B3B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007F3E20), ref: 00CB9B5D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E50000,007EADE0), ref: 00CB9B7E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76E80000,007F1338), ref: 00CB9B9F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(76E80000,NtQueryInformationProcess), ref: 00CB9BB6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • NtQueryInformationProcess, xrefs: 00CB9BAA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                        • String ID: NtQueryInformationProcess
                                                                                                                                                                                                                                        • API String ID: 2238633743-2781105232
                                                                                                                                                                                                                                        • Opcode ID: 554d998e0f6e434cf98f705a9dc91df3fab8c3b9636cdb303ff029e9fe94f950
                                                                                                                                                                                                                                        • Instruction ID: e70c7daf81228ef985952e15bc709cf049de0610c50b8eb37611fef4ad6ff30c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 554d998e0f6e434cf98f705a9dc91df3fab8c3b9636cdb303ff029e9fe94f950
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8CA160B55002889FC358EFAAEDC89563BF9F74C30170D853EB605AB264E739B449CB16

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1814 cabe70-cabf02 call cba740 call cba920 call cba9b0 call cba8a0 call cba800 * 2 call cba740 * 2 call cbaad0 FindFirstFileA 1833 cabf41-cabf55 StrCmpCA 1814->1833 1834 cabf04-cabf3c call cba800 * 6 call ca1550 1814->1834 1835 cabf6d 1833->1835 1836 cabf57-cabf6b StrCmpCA 1833->1836 1879 cac80f-cac812 1834->1879 1839 cac7b4-cac7c7 FindNextFileA 1835->1839 1836->1835 1838 cabf72-cabfeb call cba820 call cba920 call cba9b0 * 2 call cba8a0 call cba800 * 3 1836->1838 1884 cac07c-cac0fd call cba9b0 * 4 call cba8a0 call cba800 * 4 1838->1884 1885 cabff1-cac077 call cba9b0 * 4 call cba8a0 call cba800 * 4 1838->1885 1839->1833 1843 cac7cd-cac7da FindClose call cba800 1839->1843 1849 cac7df-cac80a call cba800 * 5 call ca1550 1843->1849 1849->1879 1921 cac102-cac118 call cbaad0 StrCmpCA 1884->1921 1885->1921 1924 cac11e-cac132 StrCmpCA 1921->1924 1925 cac2df-cac2f5 StrCmpCA 1921->1925 1924->1925 1928 cac138-cac252 call cba740 call cb8b60 call cba9b0 call cba920 call cba8a0 call cba800 * 3 call cbaad0 * 2 CopyFileA call cba740 call cba9b0 * 2 call cba8a0 call cba800 * 2 call cba7a0 call ca99c0 1924->1928 1926 cac34a-cac360 StrCmpCA 1925->1926 1927 cac2f7-cac33a call ca1590 call cba7a0 * 3 call caa260 1925->1927 1931 cac362-cac379 call cbaad0 StrCmpCA 1926->1931 1932 cac3d5-cac3ed call cba7a0 call cb8d90 1926->1932 1991 cac33f-cac345 1927->1991 2081 cac2a1-cac2da call cbaad0 DeleteFileA call cbaa40 call cbaad0 call cba800 * 2 1928->2081 2082 cac254-cac29c call cba7a0 call ca1590 call cb5190 call cba800 1928->2082 1941 cac37b-cac3ca call ca1590 call cba7a0 * 3 call caa790 1931->1941 1942 cac3d0 1931->1942 1951 cac3f3-cac3fa 1932->1951 1952 cac4c6-cac4db StrCmpCA 1932->1952 1941->1942 1949 cac73a-cac743 1942->1949 1955 cac7a4-cac7af call cbaa40 * 2 1949->1955 1956 cac745-cac799 call ca1590 call cba7a0 * 2 call cba740 call cabe70 1949->1956 1959 cac469-cac4b6 call ca1590 call cba7a0 call cba740 call cba7a0 call caa790 1951->1959 1960 cac3fc-cac403 1951->1960 1965 cac6ce-cac6e3 StrCmpCA 1952->1965 1966 cac4e1-cac64a call cba740 call cba9b0 call cba8a0 call cba800 call cb8b60 call cba920 call cba8a0 call cba800 * 2 call cbaad0 * 2 CopyFileA call ca1590 call cba7a0 * 3 call caaef0 call ca1590 call cba7a0 * 3 call cab4f0 call cbaad0 StrCmpCA 1952->1966 1955->1839 2029 cac79e 1956->2029 2037 cac4bb 1959->2037 1969 cac467 1960->1969 1970 cac405-cac461 call ca1590 call cba7a0 call cba740 call cba7a0 call caa790 1960->1970 1965->1949 1975 cac6e5-cac72f call ca1590 call cba7a0 * 3 call cab230 1965->1975 2113 cac64c-cac699 call ca1590 call cba7a0 * 3 call caba80 1966->2113 2114 cac6a4-cac6bc call cbaad0 DeleteFileA call cbaa40 1966->2114 1986 cac4c1 1969->1986 1970->1969 2040 cac734 1975->2040 1986->1949 1991->1949 2029->1955 2037->1986 2040->1949 2081->1925 2082->2081 2130 cac69e 2113->2130 2121 cac6c1-cac6cc call cba800 2114->2121 2121->1949 2130->2114
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00CC0B32,00CC0B2B,00000000,?,?,?,00CC13F4,00CC0B2A), ref: 00CABEF5
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC13F8), ref: 00CABF4D
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC13FC), ref: 00CABF63
                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(000000FF,?), ref: 00CAC7BF
                                                                                                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00CAC7D1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                        • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                                                                                        • API String ID: 3334442632-726946144
                                                                                                                                                                                                                                        • Opcode ID: 4d7e16968fe4ec151bcd8679641289e40135453936af9a8af370e3d8e0f65cb7
                                                                                                                                                                                                                                        • Instruction ID: 024c3f53a809763003baddd0b46f61885a1afcef14ed88f68237af2f7fc61781
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d7e16968fe4ec151bcd8679641289e40135453936af9a8af370e3d8e0f65cb7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8425572910108ABDB14FBB0DD96EED737DAF54300F404568F94AA6181EF34AF49DBA2

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 2131 6baa35a0-6baa35be 2132 6baa38e9-6baa38fb call 6badb320 2131->2132 2133 6baa35c4-6baa35ed InitializeCriticalSectionAndSpinCount getenv 2131->2133 2135 6baa38fc-6baa390c strcmp 2133->2135 2136 6baa35f3-6baa35f5 2133->2136 2135->2136 2138 6baa3912-6baa3922 strcmp 2135->2138 2139 6baa35f8-6baa3614 QueryPerformanceFrequency 2136->2139 2140 6baa398a-6baa398c 2138->2140 2141 6baa3924-6baa3932 2138->2141 2142 6baa361a-6baa361c 2139->2142 2143 6baa374f-6baa3756 2139->2143 2140->2139 2145 6baa3622-6baa364a _strnicmp 2141->2145 2148 6baa3938 2141->2148 2144 6baa393d 2142->2144 2142->2145 2146 6baa396e-6baa3982 2143->2146 2147 6baa375c-6baa3768 2143->2147 2150 6baa3944-6baa3957 _strnicmp 2144->2150 2149 6baa3650-6baa365e 2145->2149 2145->2150 2146->2140 2151 6baa376a-6baa37a1 QueryPerformanceCounter EnterCriticalSection 2147->2151 2148->2143 2152 6baa395d-6baa395f 2149->2152 2153 6baa3664-6baa36a9 GetSystemTimeAdjustment 2149->2153 2150->2149 2150->2152 2154 6baa37b3-6baa37eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 2151->2154 2155 6baa37a3-6baa37b1 2151->2155 2156 6baa36af-6baa3749 call 6badc110 2153->2156 2157 6baa3964 2153->2157 2158 6baa37fc-6baa3839 LeaveCriticalSection 2154->2158 2159 6baa37ed-6baa37fa 2154->2159 2155->2154 2156->2143 2157->2146 2161 6baa383b-6baa3840 2158->2161 2162 6baa3846-6baa38ac call 6badc110 2158->2162 2159->2158 2161->2151 2161->2162 2166 6baa38b2-6baa38ca 2162->2166 2167 6baa38cc-6baa38db 2166->2167 2168 6baa38dd-6baa38e3 2166->2168 2167->2166 2167->2168 2168->2132
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(6BB2F688,00001000), ref: 6BAA35D5
                                                                                                                                                                                                                                        • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6BAA35E0
                                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 6BAA35FD
                                                                                                                                                                                                                                        • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6BAA363F
                                                                                                                                                                                                                                        • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6BAA369F
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 6BAA36E4
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 6BAA3773
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2F688), ref: 6BAA377E
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2F688), ref: 6BAA37BD
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 6BAA37C4
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2F688), ref: 6BAA37CB
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2F688), ref: 6BAA3801
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 6BAA3883
                                                                                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6BAA3902
                                                                                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6BAA3918
                                                                                                                                                                                                                                        • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6BAA394C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                                                                                                        • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                                                                                                        • API String ID: 301339242-3790311718
                                                                                                                                                                                                                                        • Opcode ID: 2402f556647cda10efaab82929d1e8b6cf3d9a1c16a59de876f33492807d554d
                                                                                                                                                                                                                                        • Instruction ID: 471000ef39e760ac3d965514105f79e004a7eb4b62a19768767b5d21c9f8b01a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2402f556647cda10efaab82929d1e8b6cf3d9a1c16a59de876f33492807d554d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14B1BF71A083109FDB19DF29C94463ABBE6FB8A700F04892FE899D7350D739E844CB91

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB492C
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00CB4943
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC0FDC), ref: 00CB4971
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC0FE0), ref: 00CB4987
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 00CB4B7D
                                                                                                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00CB4B92
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                                        • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                                        • API String ID: 180737720-445461498
                                                                                                                                                                                                                                        • Opcode ID: 59fc34ed68b2e2ea5a06462ed5d5b595f6dcd0b4874e8bf711b593af2457508f
                                                                                                                                                                                                                                        • Instruction ID: cadbe94404b9bead75d78ee1f977fdb4fecdbae3f86f1386aa82291b66d9fc94
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59fc34ed68b2e2ea5a06462ed5d5b595f6dcd0b4874e8bf711b593af2457508f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 986136B1900219AFCB24EFA1DC89FEA737CBB48700F04459CF549A6141EB75AB89CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB3EC3
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00CB3EDA
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC0FAC), ref: 00CB3F08
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC0FB0), ref: 00CB3F1E
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 00CB406C
                                                                                                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00CB4081
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                                                                                                        • API String ID: 180737720-4073750446
                                                                                                                                                                                                                                        • Opcode ID: 9cce99728a5826b9e4011345000bfc0d773442e6e52aa5f13d50a241f5dafd75
                                                                                                                                                                                                                                        • Instruction ID: 8fe0c1439db8ed198870def2eaae4282be8cbddcda29fd4db4438aab048248d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cce99728a5826b9e4011345000bfc0d773442e6e52aa5f13d50a241f5dafd75
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B15155B6900218AFCB24EBB0DC86EFA737CBB44300F04459DB659A6040DB75EB89CF95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,00CC15B8,00CC0D96), ref: 00CAF71E
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC15BC), ref: 00CAF76F
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC15C0), ref: 00CAF785
                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(000000FF,?), ref: 00CAFAB1
                                                                                                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00CAFAC3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                        • String ID: prefs.js
                                                                                                                                                                                                                                        • API String ID: 3334442632-3783873740
                                                                                                                                                                                                                                        • Opcode ID: 2a6c30b2c1842b818b5f74214656d09d4ccd9d010f24974d2c1ea710a87f80b6
                                                                                                                                                                                                                                        • Instruction ID: 451e42f2764b8bbe597a9bf9edbbaa762ddaadca8f2e54f57a4f3aa013ef99fd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a6c30b2c1842b818b5f74214656d09d4ccd9d010f24974d2c1ea710a87f80b6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70B14271900118ABDB24FF61DC96FEE7379AF55300F4081A8E44AA7191EF316B4ADF92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,00CC5124,?,00CA1F2C,?,00CC51CC,?,?,00000000,?,00000000), ref: 00CA1923
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC5274), ref: 00CA1973
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC531C), ref: 00CA1989
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00CA1D40
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00CA1DCA
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 00CA1E20
                                                                                                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00CA1E32
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                        • API String ID: 1415058207-1173974218
                                                                                                                                                                                                                                        • Opcode ID: f228a868c902f808f77352b26a91979be191bd0f39cb1546277bfad79b013887
                                                                                                                                                                                                                                        • Instruction ID: 2fb2124ad3697e5c321b1ddef8809c28790fb72c66a1664f35817fed8fd8a4dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f228a868c902f808f77352b26a91979be191bd0f39cb1546277bfad79b013887
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6120171910118ABDB25FB60CCA6EEE737CAF54300F4041A9B54A660D1EF316F89EFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,00CC14B0,00CC0C2A), ref: 00CADAEB
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC14B4), ref: 00CADB33
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC14B8), ref: 00CADB49
                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(000000FF,?), ref: 00CADDCC
                                                                                                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00CADDDE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3334442632-0
                                                                                                                                                                                                                                        • Opcode ID: d3ad6fda5dcb17ba51f946fab66736fa767b4d28e135cc868ed34faa07ce95a9
                                                                                                                                                                                                                                        • Instruction ID: fab5cf51aced5a615871ff8d0040897fad3f46c784fffeb5f650c1b0e0e7e70d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3ad6fda5dcb17ba51f946fab66736fa767b4d28e135cc868ed34faa07ce95a9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7915972900108ABCB14FFB1DC96DED737DAB85304F408568F85BA6581EE34AB0DDB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • GetKeyboardLayoutList.USER32(00000000,00000000,00CC05AF), ref: 00CB7BE1
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00CB7BF9
                                                                                                                                                                                                                                        • GetKeyboardLayoutList.USER32(?,00000000), ref: 00CB7C0D
                                                                                                                                                                                                                                        • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00CB7C62
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00CB7D22
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                        • API String ID: 3090951853-4001269591
                                                                                                                                                                                                                                        • Opcode ID: 99861d1c9d0149ded20b69b2c2a174b34d24b7e0ada484202d632682d3e535ab
                                                                                                                                                                                                                                        • Instruction ID: 67de82b50dbe05b3197290d503345d18929bb5cd3cd5826d0ff38a21e2185317
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99861d1c9d0149ded20b69b2c2a174b34d24b7e0ada484202d632682d3e535ab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39415C71940218ABDB24DB95DC99BEEB778FF44700F204299E40A76281DB342F89DFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,00CC0D73), ref: 00CAE4A2
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC14F8), ref: 00CAE4F2
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00CC14FC), ref: 00CAE508
                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 00CAEBDF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                        • API String ID: 433455689-1173974218
                                                                                                                                                                                                                                        • Opcode ID: c82935d8b2a1968fce791cf156f34af17110bc1e17e03d78cab43bc5e28cda76
                                                                                                                                                                                                                                        • Instruction ID: 090f8cb592b3462fcad44991c51bf2d619e923655634711379ea224d26d90dcf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c82935d8b2a1968fce791cf156f34af17110bc1e17e03d78cab43bc5e28cda76
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80123171910118AADB24FB61DCA6EED733CAF54300F4045A9B54AA64D1EF306F49EFA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00CB961E
                                                                                                                                                                                                                                        • Process32First.KERNEL32(00CC0ACA,00000128), ref: 00CB9632
                                                                                                                                                                                                                                        • Process32Next.KERNEL32(00CC0ACA,00000128), ref: 00CB9647
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00000000), ref: 00CB965C
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00CC0ACA), ref: 00CB967A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                                        • Opcode ID: 2fa818a18ce16a2a9aacfe1a3534b902bc0f180a8249f438d0da754b5d3dca1a
                                                                                                                                                                                                                                        • Instruction ID: ac05492856b6b59101cf4d8d4dbd1ff6c83d751632f29e534a016e3ab6f4e949
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fa818a18ce16a2a9aacfe1a3534b902bc0f180a8249f438d0da754b5d3dca1a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6010CB5A00208AFDB54DFA6CD88BEDBBF9EB58300F144199B909A6240D774AB44CF51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00CC05B7), ref: 00CB86CA
                                                                                                                                                                                                                                        • Process32First.KERNEL32(?,00000128), ref: 00CB86DE
                                                                                                                                                                                                                                        • Process32Next.KERNEL32(?,00000128), ref: 00CB86F3
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00CB8761
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1066202413-0
                                                                                                                                                                                                                                        • Opcode ID: ee351a440a3c18e4ed3e45b1d9c74bd8f0ebcffdfc9dbcb9682659116fb4edac
                                                                                                                                                                                                                                        • Instruction ID: 7d70e672911fa455a7946d20427398f7c5e7b7d262d4716ac32c2a8e4cc3925e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee351a440a3c18e4ed3e45b1d9c74bd8f0ebcffdfc9dbcb9682659116fb4edac
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E312471901218ABCB24EB95CC95FEEB77CEB45700F1041A9F10AB61A0DF316A49CFA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00CA9B84
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00CA9BA3
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,?,?), ref: 00CA9BC6
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00CA9BD3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Local$AllocCryptDataFreeUnprotectmemcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3243516280-0
                                                                                                                                                                                                                                        • Opcode ID: d171e51c65b1d9b158432e9a0a68c2f0aab7657dae8db7e396681d9e54568893
                                                                                                                                                                                                                                        • Instruction ID: 06b385eb3ecdee5da96b20c2e2a82d01b7b7bda6ec88c3a29233e57befa1be48
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d171e51c65b1d9b158432e9a0a68c2f0aab7657dae8db7e396681d9e54568893
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8211FAB4A00209DFCB04DF94D985AAE77B5FF88304F104568F915AB350D770AE54CFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000), ref: 00CB7A63
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000,?), ref: 00CB7A6A
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000,?), ref: 00CB7A7D
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB7AB7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 362916592-0
                                                                                                                                                                                                                                        • Opcode ID: a7a9f1853e4521cd719357920b4d25e188b40bedf995caee2bc2eb421cff5d27
                                                                                                                                                                                                                                        • Instruction ID: cce7383aad24f5e90af1b7df325b9e8e9e935d3fc967820078b357050bbba7c5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7a9f1853e4521cd719357920b4d25e188b40bedf995caee2bc2eb421cff5d27
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4118EB1945218EFEB208F55DC49FA9BB78FB44721F1043AAF91AA72C0D7742A44CF51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00CB6A17,00CC0AEF), ref: 00CA116A
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00CA117E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExitInfoProcessSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 752954902-0
                                                                                                                                                                                                                                        • Opcode ID: 18aa04da5e6ff873a807d90a039b94c9599eda26641542422d39683604d6552b
                                                                                                                                                                                                                                        • Instruction ID: ec702687337f6e576c3cf56484995a1bf2ec359fab07e5ef1d2c860924cfcfc2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18aa04da5e6ff873a807d90a039b94c9599eda26641542422d39683604d6552b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BD05E7490030CDFCB00DFE1D8896EDBB78FB08316F040569ED0572340EA306486CAA6

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 633 cb9c10-cb9c1a 634 cb9c20-cba031 GetProcAddress * 43 633->634 635 cba036-cba0ca LoadLibraryA * 8 633->635 634->635 636 cba0cc-cba141 GetProcAddress * 5 635->636 637 cba146-cba14d 635->637 636->637 638 cba153-cba211 GetProcAddress * 8 637->638 639 cba216-cba21d 637->639 638->639 640 cba298-cba29f 639->640 641 cba21f-cba293 GetProcAddress * 5 639->641 642 cba337-cba33e 640->642 643 cba2a5-cba332 GetProcAddress * 6 640->643 641->640 644 cba41f-cba426 642->644 645 cba344-cba41a GetProcAddress * 9 642->645 643->642 646 cba428-cba49d GetProcAddress * 5 644->646 647 cba4a2-cba4a9 644->647 645->644 646->647 648 cba4ab-cba4d7 GetProcAddress * 2 647->648 649 cba4dc-cba4e3 647->649 648->649 650 cba515-cba51c 649->650 651 cba4e5-cba510 GetProcAddress * 2 649->651 652 cba612-cba619 650->652 653 cba522-cba60d GetProcAddress * 10 650->653 651->650 654 cba61b-cba678 GetProcAddress * 4 652->654 655 cba67d-cba684 652->655 653->652 654->655 656 cba69e-cba6a5 655->656 657 cba686-cba699 GetProcAddress 655->657 658 cba708-cba709 656->658 659 cba6a7-cba703 GetProcAddress * 4 656->659 657->656 659->658
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7E38), ref: 00CB9C2D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7D18), ref: 00CB9C45
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3D30), ref: 00CB9C5E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3E80), ref: 00CB9C76
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3E98), ref: 00CB9C8E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3C28), ref: 00CB9CA7
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FA3F8), ref: 00CB9CBF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3C40), ref: 00CB9CD7
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3EE0), ref: 00CB9CF0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3F58), ref: 00CB9D08
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3F70), ref: 00CB9D20
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F8098), ref: 00CB9D39
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7F98), ref: 00CB9D51
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7E18), ref: 00CB9D69
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7E98), ref: 00CB9D82
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3EF8), ref: 00CB9D9A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3F88), ref: 00CB9DB2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FA5B0), ref: 00CB9DCB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7F58), ref: 00CB9DE3
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3F10), ref: 00CB9DFB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3F28), ref: 00CB9E14
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3F40), ref: 00CB9E2C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F3FA0), ref: 00CB9E44
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7ED8), ref: 00CB9E5D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFA58), ref: 00CB9E75
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFA28), ref: 00CB9E8D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFA88), ref: 00CB9EA6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF8D8), ref: 00CB9EBE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF830), ref: 00CB9ED6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF860), ref: 00CB9EEF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF848), ref: 00CB9F07
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFAA0), ref: 00CB9F1F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF8A8), ref: 00CB9F38
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F4880), ref: 00CB9F50
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFA40), ref: 00CB9F68
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF980), ref: 00CB9F81
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7D58), ref: 00CB9F99
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFA70), ref: 00CB9FB1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7EF8), ref: 00CB9FCA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FF9F8), ref: 00CB9FE2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007FFAB8), ref: 00CB9FFA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7F18), ref: 00CBA013
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75900000,007F7F38), ref: 00CBA02B
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FF818,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA03D
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FFAD0,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA04E
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FF878,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA060
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FF890,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA072
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FF9E0,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA083
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FF9B0,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA095
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FFA10,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA0A7
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(007FF938,?,00CB5CA3,?,00000034,00000064,00CB6600,?,0000002C,00000064,00CB65A0,?,00000030,00000064,Function_00015AD0,?), ref: 00CBA0B8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007F82F8), ref: 00CBA0DA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007FF7E8), ref: 00CBA0F2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007FD678), ref: 00CBA10A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007FF998), ref: 00CBA123
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75FD0000,007F83B8), ref: 00CBA13B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007FA308), ref: 00CBA160
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007F82B8), ref: 00CBA179
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007FA218), ref: 00CBA191
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007FF8C0), ref: 00CBA1A9
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007FF800), ref: 00CBA1C2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007F8378), ref: 00CBA1DA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007F8498), ref: 00CBA1F2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(735A0000,007FF9C8), ref: 00CBA20B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(763B0000,007F8478), ref: 00CBA22C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(763B0000,007F8318), ref: 00CBA244
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(763B0000,007FF950), ref: 00CBA25D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(763B0000,007FF8F0), ref: 00CBA275
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(763B0000,007F8298), ref: 00CBA28D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(750F0000,007FA560), ref: 00CBA2B3
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(750F0000,007FA420), ref: 00CBA2CB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(750F0000,007FF908), ref: 00CBA2E3
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(750F0000,007F82D8), ref: 00CBA2FC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(750F0000,007F8398), ref: 00CBA314
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(750F0000,007FA4E8), ref: 00CBA32C
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007FF920), ref: 00CBA352
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007F8118), ref: 00CBA36A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007FD758), ref: 00CBA382
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007FF968), ref: 00CBA39B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007FFB18), ref: 00CBA3B3
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007F81D8), ref: 00CBA3CB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007F83D8), ref: 00CBA3E4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007FFB00), ref: 00CBA3FC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75A50000,007FFB48), ref: 00CBA414
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75070000,007F81B8), ref: 00CBA436
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75070000,007FFB60), ref: 00CBA44E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75070000,007FFAE8), ref: 00CBA466
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75070000,007FFB30), ref: 00CBA47F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75070000,007FFB78), ref: 00CBA497
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E50000,007F83F8), ref: 00CBA4B8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E50000,007F8198), ref: 00CBA4D1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75320000,007F8338), ref: 00CBA4F2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(75320000,007FFB90), ref: 00CBA50A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F8458), ref: 00CBA530
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F80F8), ref: 00CBA548
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F8178), ref: 00CBA560
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007FFBA8), ref: 00CBA579
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F81F8), ref: 00CBA591
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F8358), ref: 00CBA5A9
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F8218), ref: 00CBA5C2
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,007F8438), ref: 00CBA5DA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,InternetSetOptionA), ref: 00CBA5F1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F060000,HttpQueryInfoA), ref: 00CBA607
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E00000,008000E8), ref: 00CBA629
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E00000,007FD648), ref: 00CBA641
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E00000,00800148), ref: 00CBA659
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74E00000,007FFFB0), ref: 00CBA672
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(74DF0000,007F8138), ref: 00CBA693
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6BF90000,008001C0), ref: 00CBA6B4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6BF90000,007F8158), ref: 00CBA6CD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6BF90000,007FFFC8), ref: 00CBA6E5
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6BF90000,007FFF68), ref: 00CBA6FD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                        • String ID: HttpQueryInfoA$InternetSetOptionA
                                                                                                                                                                                                                                        • API String ID: 2238633743-1775429166
                                                                                                                                                                                                                                        • Opcode ID: 973cc9c39ccdadcb79aeb5459d19b6e568bedcf3861d8b214c717a023d9fc723
                                                                                                                                                                                                                                        • Instruction ID: 5a699504bb1e1ade664a15fed1326831be13067365ea39d19b1012cf4fb2580a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 973cc9c39ccdadcb79aeb5459d19b6e568bedcf3861d8b214c717a023d9fc723
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E623DB5500288AFC358DFAAEDC89563BF9F74C30170D853EB605EB264D639B489CB16

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,0098967F,?,00CB61C4,?), ref: 00CA7724
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00CB61C4,?), ref: 00CA772B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FCDE0,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8), ref: 00CA78DB
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA78EF
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7903
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7917
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCE0,?,00CB61C4,?), ref: 00CA792B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD10,?,00CB61C4,?), ref: 00CA793F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFDE8,?,00CB61C4,?), ref: 00CA7952
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD28,?,00CB61C4,?), ref: 00CA7966
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FCE68,?,00CB61C4,?), ref: 00CA797A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA798E
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA79A2
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA79B6
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCE0,?,00CB61C4,?), ref: 00CA79C9
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD10,?,00CB61C4,?), ref: 00CA79DD
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFDE8,?,00CB61C4,?), ref: 00CA79F1
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD28,?,00CB61C4,?), ref: 00CA7A04
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00800FD0,?,00CB61C4,?), ref: 00CA7A18
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7A2C
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7A40
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7A54
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCE0,?,00CB61C4,?), ref: 00CA7A68
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD10,?,00CB61C4,?), ref: 00CA7A7B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFDE8,?,00CB61C4,?), ref: 00CA7A8F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD28,?,00CB61C4,?), ref: 00CA7AA3
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00801038,?,00CB61C4,?), ref: 00CA7AB6
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7ACA
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7ADE
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7AF2
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCE0,?,00CB61C4,?), ref: 00CA7B06
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD10,?,00CB61C4,?), ref: 00CA7B1A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFDE8,?,00CB61C4,?), ref: 00CA7B2D
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD28,?,00CB61C4,?), ref: 00CA7B41
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,008010A0,?,00CB61C4,?), ref: 00CA7B55
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7B69
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7B7D
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7B91
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCE0,?,00CB61C4,?), ref: 00CA7BA4
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD10,?,00CB61C4,?), ref: 00CA7BB8
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFDE8,?,00CB61C4,?), ref: 00CA7BCC
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD28,?,00CB61C4,?), ref: 00CA7BDF
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00801108,?,00CB61C4,?), ref: 00CA7BF3
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7C07
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7C1B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?,?,00CB61C4,?), ref: 00CA7C2F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCE0,?,00CB61C4,?), ref: 00CA7C43
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD10,?,00CB61C4,?), ref: 00CA7C56
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFDE8,?,00CB61C4,?), ref: 00CA7C6A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFD28,?,00CB61C4,?), ref: 00CA7C7E
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020,00CC17FC,00CA7C90,80000001,00CB61C4,?,?,?,?,?,00CA7C90,?,?,00CB61C4), ref: 00CA7606
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020,00000000,00000000), ref: 00CA7648
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020, : ), ref: 00CA765A
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020,00000000,00000000,00000000), ref: 00CA768F
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020,00CC1804), ref: 00CA76A0
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020,00000000,00000000,00000000), ref: 00CA76D3
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: lstrcatA.KERNEL32(330DB020,00CC1808), ref: 00CA76ED
                                                                                                                                                                                                                                          • Part of subcall function 00CA75D0: task.LIBCPMTD ref: 00CA76FB
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FD428,?,00000104), ref: 00CA7E0B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00800E58), ref: 00CA7E1E
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(330DB020), ref: 00CA7E2B
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(330DB020), ref: 00CA7E3B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Heaplstrlen$AllocateProcesslstrcpytask
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 928082926-0
                                                                                                                                                                                                                                        • Opcode ID: 63577241bf2521cd756fcea0f83cd931d57423894ca375a12ddf4728ca9598f5
                                                                                                                                                                                                                                        • Instruction ID: d028f07c0f1e1b5fd1ae54f213686a5409baa0d3429ee9d0cdd87dd4c8aa79bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63577241bf2521cd756fcea0f83cd931d57423894ca375a12ddf4728ca9598f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B321DB2D00358ABDB15EBA0DCC9DEA737CBB44700F044A98F219A6091EE74E789DF55

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 825 cb0250-cb02e2 call cba740 call cb8de0 call cba920 call cba8a0 call cba800 * 2 call cba9b0 call cba8a0 call cba800 call cba7a0 call ca99c0 847 cb02e7-cb02ec 825->847 848 cb02f2-cb0309 call cb8e30 847->848 849 cb0726-cb0739 call cba800 call ca1550 847->849 848->849 855 cb030f-cb036f strtok_s call cba740 * 4 GetProcessHeap HeapAlloc 848->855 865 cb0372-cb0376 855->865 866 cb068a-cb0721 lstrlenA call cba7a0 call ca1590 call cb5190 call cba800 memset call cbaa40 * 4 call cba800 * 4 865->866 867 cb037c-cb038d StrStrA 865->867 866->849 868 cb038f-cb03c1 lstrlenA call cb88e0 call cba8a0 call cba800 867->868 869 cb03c6-cb03d7 StrStrA 867->869 868->869 872 cb03d9-cb040b lstrlenA call cb88e0 call cba8a0 call cba800 869->872 873 cb0410-cb0421 StrStrA 869->873 872->873 875 cb045a-cb046b StrStrA 873->875 876 cb0423-cb0455 lstrlenA call cb88e0 call cba8a0 call cba800 873->876 882 cb04f9-cb050b call cbaad0 lstrlenA 875->882 883 cb0471-cb04c3 lstrlenA call cb88e0 call cba8a0 call cba800 call cbaad0 call ca9ac0 875->883 876->875 902 cb066f-cb0685 strtok_s 882->902 903 cb0511-cb0523 call cbaad0 lstrlenA 882->903 883->882 926 cb04c5-cb04f4 call cba820 call cba9b0 call cba8a0 call cba800 883->926 902->865 903->902 911 cb0529-cb053b call cbaad0 lstrlenA 903->911 911->902 921 cb0541-cb0553 call cbaad0 lstrlenA 911->921 921->902 930 cb0559-cb066a lstrcatA * 3 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 3 call cbaad0 lstrcatA * 3 call cbaad0 lstrcatA * 3 call cba820 * 4 921->930 926->882 930->902
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CB8DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CA99EC
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00CA9A11
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalAlloc.KERNEL32(00000040,?), ref: 00CA9A31
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: ReadFile.KERNEL32(000000FF,?,00000000,00CB02E7,00000000), ref: 00CA9A5A
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalFree.KERNEL32(00CB02E7), ref: 00CA9A90
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CloseHandle.KERNEL32(000000FF), ref: 00CA9A9A
                                                                                                                                                                                                                                          • Part of subcall function 00CB8E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00CB8E52
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 00CB031B
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F,00CC0DBA,00CC0DB7,00CC0DB6,00CC0DB3), ref: 00CB0362
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00CC0DB2), ref: 00CB0369
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Host>), ref: 00CB0385
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CB0393
                                                                                                                                                                                                                                          • Part of subcall function 00CB88E0: malloc.MSVCRT ref: 00CB88E8
                                                                                                                                                                                                                                          • Part of subcall function 00CB88E0: strncpy.MSVCRT ref: 00CB8903
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Port>), ref: 00CB03CF
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CB03DD
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<User>), ref: 00CB0419
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CB0427
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 00CB0463
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CB0475
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00CC0DB2), ref: 00CB0502
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00CB051A
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00CB0532
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00CB054A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,browser: FileZilla,?,?,00000000), ref: 00CB0562
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,profile: null,?,?,00000000), ref: 00CB0571
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,url: ,?,?,00000000), ref: 00CB0580
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00CB0593
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1678,?,?,00000000), ref: 00CB05A2
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00CB05B5
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC167C,?,?,00000000), ref: 00CB05C4
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,login: ,?,?,00000000), ref: 00CB05D3
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00CB05E6
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1688,?,?,00000000), ref: 00CB05F5
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,password: ,?,?,00000000), ref: 00CB0604
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00CB0617
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1698,?,?,00000000), ref: 00CB0626
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC169C,?,?,00000000), ref: 00CB0635
                                                                                                                                                                                                                                        • strtok_s.MSVCRT ref: 00CB0679
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00CC0DB2), ref: 00CB068E
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB06DD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$CloseCreateFolderFreeHandlePathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                                                                                        • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                                                                                        • API String ID: 337689325-555421843
                                                                                                                                                                                                                                        • Opcode ID: 522981bfcd1b1fbfbc46a8b099d3a850527eec0ab04b069f868a813abf8d4693
                                                                                                                                                                                                                                        • Instruction ID: fd0984ccb407ce1669955eb4e4309a03e1deac755478cd7d3270d326b9466e0d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 522981bfcd1b1fbfbc46a8b099d3a850527eec0ab04b069f868a813abf8d4693
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DD12E71900208AFCB04EBF5DD9AEEE7778EF14300F544528F542B6091DF75AA4AEB61

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1064 ca5100-ca522d call cba7a0 call ca47b0 call cb8ea0 call cbaad0 lstrlenA call cbaad0 call cb8ea0 call cba740 * 5 InternetOpenA StrCmpCA 1087 ca522f 1064->1087 1088 ca5236-ca523a 1064->1088 1087->1088 1089 ca5240-ca5353 call cb8b60 call cba920 call cba8a0 call cba800 * 2 call cba9b0 call cba920 call cba9b0 call cba8a0 call cba800 * 3 call cba9b0 call cba920 call cba8a0 call cba800 * 2 InternetConnectA 1088->1089 1090 ca58c4-ca5959 InternetCloseHandle call cb8990 * 2 call cbaa40 * 4 call cba7a0 call cba800 * 5 call ca1550 call cba800 1088->1090 1089->1090 1153 ca5359-ca5367 1089->1153 1154 ca5369-ca5373 1153->1154 1155 ca5375 1153->1155 1156 ca537f-ca53b1 HttpOpenRequestA 1154->1156 1155->1156 1157 ca58b7-ca58be InternetCloseHandle 1156->1157 1158 ca53b7-ca5831 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cbaad0 lstrlenA call cbaad0 lstrlenA GetProcessHeap HeapAlloc call cbaad0 lstrlenA call cbaad0 memcpy call cbaad0 lstrlenA memcpy call cbaad0 lstrlenA call cbaad0 * 2 lstrlenA memcpy call cbaad0 lstrlenA call cbaad0 HttpSendRequestA call cb8990 1156->1158 1157->1090 1312 ca5836-ca5860 InternetReadFile 1158->1312 1313 ca586b-ca58b1 InternetCloseHandle 1312->1313 1314 ca5862-ca5869 1312->1314 1313->1157 1314->1313 1315 ca586d-ca58ab call cba9b0 call cba8a0 call cba800 1314->1315 1315->1312
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA47EA
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4801
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4818
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00CA4839
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00CA4849
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA5193
                                                                                                                                                                                                                                          • Part of subcall function 00CB8EA0: CryptBinaryToStringA.CRYPT32(00000000,00CA5184,40000001,00000000,00000000,?,00CA5184), ref: 00CB8EC0
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00CA5207
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,007FD3E8), ref: 00CA5225
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00CA5340
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,007FD508,?,00801770,00000000,00000000,00400100,00000000), ref: 00CA53A4
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,?,",00000000,?,00801CF8,00000000,?,007F47C0,00000000,?,00CC19DC,00000000,?,00CB51CF), ref: 00CA5737
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA574B
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00CA575C
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CA5763
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA5778
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000000), ref: 00CA578F
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00CA57A9
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?), ref: 00CA57B6
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA57C8
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00CA57E1
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?), ref: 00CA57F1
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?), ref: 00CA580E
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00CA5822
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00CA584D
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA58B1
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA58BE
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA58C8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                                                                                        • String ID: ------$"$"$"$--$------$------$------
                                                                                                                                                                                                                                        • API String ID: 2744873387-2774362122
                                                                                                                                                                                                                                        • Opcode ID: d2493b2da32de4ebaa9e57eb0d9779d88d9416f1d0fa12af1d244b4c7c4c4091
                                                                                                                                                                                                                                        • Instruction ID: 60ef8d78cb025ac5d29030949209496d9ae994f8d39206a1dfabe16de7eefd70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2493b2da32de4ebaa9e57eb0d9779d88d9416f1d0fa12af1d244b4c7c4c4091
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55322D71D20118BADB14EBA1DCA1FEEB378BF54700F4041A9F14676492EF316A49EF62

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1323 ca5960-ca5a1b call cba7a0 call ca47b0 call cba740 * 5 InternetOpenA StrCmpCA 1338 ca5a1d 1323->1338 1339 ca5a24-ca5a28 1323->1339 1338->1339 1340 ca5a2e-ca5ba6 call cb8b60 call cba920 call cba8a0 call cba800 * 2 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba920 call cba8a0 call cba800 * 2 InternetConnectA 1339->1340 1341 ca5fc3-ca5feb InternetCloseHandle call cbaad0 call ca9ac0 1339->1341 1340->1341 1425 ca5bac-ca5bba 1340->1425 1351 ca602a-ca6095 call cb8990 * 2 call cba7a0 call cba800 * 5 call ca1550 call cba800 1341->1351 1352 ca5fed-ca6025 call cba820 call cba9b0 call cba8a0 call cba800 1341->1352 1352->1351 1426 ca5bc8 1425->1426 1427 ca5bbc-ca5bc6 1425->1427 1428 ca5bd2-ca5c05 HttpOpenRequestA 1426->1428 1427->1428 1429 ca5c0b-ca5f2f call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cbaad0 lstrlenA call cbaad0 lstrlenA GetProcessHeap HeapAlloc call cbaad0 lstrlenA call cbaad0 memcpy call cbaad0 lstrlenA call cbaad0 * 2 lstrlenA memcpy call cbaad0 lstrlenA call cbaad0 HttpSendRequestA 1428->1429 1430 ca5fb6-ca5fbd InternetCloseHandle 1428->1430 1539 ca5f35-ca5f5f InternetReadFile 1429->1539 1430->1341 1540 ca5f6a-ca5fb0 InternetCloseHandle 1539->1540 1541 ca5f61-ca5f68 1539->1541 1540->1430 1541->1540 1543 ca5f6c-ca5faa call cba9b0 call cba8a0 call cba800 1541->1543 1543->1539
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA47EA
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4801
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4818
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00CA4839
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00CA4849
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00CA59F8
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,007FD3E8), ref: 00CA5A13
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00CA5B93
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,?,",00000000,?,00801C08,00000000,?,007F47C0,00000000,?,00CC1A1C), ref: 00CA5E71
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA5E82
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00CA5E93
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CA5E9A
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA5EAF
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000000), ref: 00CA5EC6
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CA5ED8
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00CA5EF1
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?), ref: 00CA5EFE
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?), ref: 00CA5F1B
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00CA5F2F
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00CA5F4C
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA5FB0
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA5FBD
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,007FD508,?,00801770,00000000,00000000,00400100,00000000), ref: 00CA5BF8
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA5FC7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                                                                                                        • String ID: "$"$------$------$------
                                                                                                                                                                                                                                        • API String ID: 1406981993-2180234286
                                                                                                                                                                                                                                        • Opcode ID: f7b00ef01e11e85b1afd1a6d0b4babded06091c57ec258b48dce0edf249a580c
                                                                                                                                                                                                                                        • Instruction ID: b110993941dafd94022af0d4c81989e650f7c7954e4894ac347af3d467ae88c4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7b00ef01e11e85b1afd1a6d0b4babded06091c57ec258b48dce0edf249a580c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2120A71820128BBDB15EBA0DC95FEEB378BF14700F5041A9F146B6491EF702A4AEF65

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1550 caa790-caa7ac call cbaa70 1553 caa7ae-caa7bb call cba820 1550->1553 1554 caa7bd-caa7d1 call cbaa70 1550->1554 1559 caa81d-caa88e call cba740 call cba9b0 call cba8a0 call cba800 call cb8b60 call cba920 call cba8a0 call cba800 * 2 1553->1559 1560 caa7e2-caa7f6 call cbaa70 1554->1560 1561 caa7d3-caa7e0 call cba820 1554->1561 1593 caa893-caa89a 1559->1593 1560->1559 1569 caa7f8-caa818 call cba800 * 3 call ca1550 1560->1569 1561->1559 1587 caaedd-caaee0 1569->1587 1594 caa89c-caa8b8 call cbaad0 * 2 CopyFileA 1593->1594 1595 caa8d6-caa8ea call cba740 1593->1595 1608 caa8ba-caa8d4 call cba7a0 call cb94d0 1594->1608 1609 caa8d2 1594->1609 1600 caa8f0-caa992 call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 1595->1600 1601 caa997-caaa7a call cba9b0 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba8a0 call cba800 call cba9b0 call cba8a0 call cba800 call cba920 call cba9b0 call cba8a0 call cba800 * 2 1595->1601 1659 caaa7f-caaa97 call cbaad0 1600->1659 1601->1659 1608->1593 1609->1595 1668 caae8e-caaea0 call cbaad0 DeleteFileA call cbaa40 1659->1668 1669 caaa9d-caaabb 1659->1669 1680 caaea5-caaed8 call cbaa40 call cba800 * 5 call ca1550 1668->1680 1678 caaac1-caaad5 GetProcessHeap RtlAllocateHeap 1669->1678 1679 caae74-caae84 1669->1679 1681 caaad8-caaae8 1678->1681 1689 caae8b 1679->1689 1680->1587 1687 caae09-caae16 lstrlenA 1681->1687 1688 caaaee-caabea call cba740 * 6 call cba7a0 call ca1590 call ca9e10 call cbaad0 StrCmpCA 1681->1688 1690 caae18-caae4d lstrlenA call cba7a0 call ca1590 call cb5190 1687->1690 1691 caae63-caae71 memset 1687->1691 1737 caac59-caac6b call cbaa70 1688->1737 1738 caabec-caac54 call cba800 * 12 call ca1550 1688->1738 1689->1668 1708 caae52-caae5e call cba800 1690->1708 1691->1679 1708->1691 1743 caac7d-caac87 call cba820 1737->1743 1744 caac6d-caac7b call cba820 1737->1744 1738->1587 1750 caac8c-caac9e call cbaa70 1743->1750 1744->1750 1756 caacb0-caacba call cba820 1750->1756 1757 caaca0-caacae call cba820 1750->1757 1764 caacbf-caaccf call cbaab0 1756->1764 1757->1764 1770 caacde-caae04 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 2 call cbaad0 lstrcatA * 2 call cba800 * 7 1764->1770 1771 caacd1-caacd9 call cba820 1764->1771 1770->1681 1771->1770
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBAA70: StrCmpCA.SHLWAPI(00000000,00CC1470,00CAD1A2,00CC1470,00000000), ref: 00CBAA8F
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00CAAAC8
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00CAAACF
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR_RUN_EXTRACTOR), ref: 00CAABE2
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00CAA8B0
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrlenA.KERNEL32(00000000,?,?,00CB5B54,00CC0ADB,00CC0ADA,?,?,00CB6B16,00000000,?,007F1348,?,00CC110C,?,00000000), ref: 00CBA82B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA885
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,00000000,007FD628,00CC1318,007FD628,00CC1314), ref: 00CAACEB
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1320), ref: 00CAACFA
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAAD0D
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1324), ref: 00CAAD1C
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAAD2F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1328), ref: 00CAAD3E
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAAD51
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC132C), ref: 00CAAD60
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAAD73
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1330), ref: 00CAAD82
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAAD95
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1334), ref: 00CAADA4
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAADB7
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00CAAE0D
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00CAAE1C
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CAAE6B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA9E10: memcmp.MSVCRT ref: 00CA9E2D
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00CAAE97
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessmemcmpmemset
                                                                                                                                                                                                                                        • String ID: ERROR_RUN_EXTRACTOR
                                                                                                                                                                                                                                        • API String ID: 4068497927-2709115261
                                                                                                                                                                                                                                        • Opcode ID: b3536000c0c2ceebc3b66afdb5ca14eed9a8e25842f1b675432e829db0a928db
                                                                                                                                                                                                                                        • Instruction ID: 1ef0836baaa601619acf2e7684773bad80f8699974740d8c2af2f0f0936325de
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3536000c0c2ceebc3b66afdb5ca14eed9a8e25842f1b675432e829db0a928db
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD124F71910109ABDB18FBA1DD96EEE7378AF14300F544028F543B60E1DF35AE09EB62

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB4D87
                                                                                                                                                                                                                                          • Part of subcall function 00CB8DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CB4DB0
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,\.azure\), ref: 00CB4DCD
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB492C
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindFirstFileA.KERNEL32(?,?), ref: 00CB4943
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB4E13
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CB4E3C
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,\.aws\), ref: 00CB4E59
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC0FDC), ref: 00CB4971
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC0FE0), ref: 00CB4987
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindNextFileA.KERNEL32(000000FF,?), ref: 00CB4B7D
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindClose.KERNEL32(000000FF), ref: 00CB4B92
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB4E9F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CB4EC8
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,\.IdentityService\), ref: 00CB4EE5
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB49B0
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC08D2), ref: 00CB49C5
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB49E2
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: PathMatchSpecA.SHLWAPI(?,?), ref: 00CB4A1E
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,007FD428,?,000003E8), ref: 00CB4A4A
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,00CC0FF8), ref: 00CB4A5C
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,?), ref: 00CB4A70
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,00CC0FFC), ref: 00CB4A82
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,?), ref: 00CB4A96
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: CopyFileA.KERNEL32(?,?,00000001), ref: 00CB4AAC
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: DeleteFileA.KERNEL32(?), ref: 00CB4B31
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB4F2B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Filememset$Findwsprintf$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                        • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                                                                                                        • API String ID: 4017274736-974132213
                                                                                                                                                                                                                                        • Opcode ID: 6428623b9adfd33f8e212cdee92b1345d688e5ce6fd010786af3a683d1060911
                                                                                                                                                                                                                                        • Instruction ID: 6c50d1eefde79dc9db37c1c2bc144fd98fd87da5b4ab2512beb442fd0005b66f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6428623b9adfd33f8e212cdee92b1345d688e5ce6fd010786af3a683d1060911
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F84195759402186BCB14F7B0EC8BFED373CAB14700F044468FA85A60C2EEB597D99B92

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CB8B60: GetSystemTime.KERNEL32(?,007F4820,00CC05AE,?,?,?,?,?,?,?,?,?,00CA4963,?,00000014), ref: 00CB8B86
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00CACF83
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00CAD0C7
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00CAD0CE
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,007FD628,00CC1474,007FD628,00CC1470,00000000), ref: 00CAD208
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1478), ref: 00CAD217
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAD22A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC147C), ref: 00CAD239
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAD24C
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1480), ref: 00CAD25B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAD26E
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1484), ref: 00CAD27D
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAD290
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1488), ref: 00CAD29F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAD2B2
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC148C), ref: 00CAD2C1
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CAD2D4
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1490), ref: 00CAD2E3
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrlenA.KERNEL32(00000000,?,?,00CB5B54,00CC0ADB,00CC0ADA,?,?,00CB6B16,00000000,?,007F1348,?,00CC110C,?,00000000), ref: 00CBA82B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA885
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00CAD32A
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00CAD339
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CAD388
                                                                                                                                                                                                                                          • Part of subcall function 00CBAA70: StrCmpCA.SHLWAPI(00000000,00CC1470,00CAD1A2,00CC1470,00000000), ref: 00CBAA8F
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00CAD3B4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1973479514-0
                                                                                                                                                                                                                                        • Opcode ID: 4a219d792d5e6feefeeb39db4a612694b98a8a3a77e1ef8d4a17c42f33536875
                                                                                                                                                                                                                                        • Instruction ID: f58d771d11ae746327df3007b544580dc3fe6f51e639a1261dc4f2a82028b707
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a219d792d5e6feefeeb39db4a612694b98a8a3a77e1ef8d4a17c42f33536875
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E11B71910109AFCB18EBA1DD96EEE7378AF14301F144168F547B70A1DE35BA09EB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA47EA
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4801
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4818
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00CA4839
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00CA4849
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00CA4915
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,007FD3E8), ref: 00CA493A
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00CA4ABA
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,?,?,?,?,00CC0DDB,00000000,?,?,00000000,?,",00000000,?,007FD458), ref: 00CA4DE8
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00CA4E04
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00CA4E18
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00CA4E49
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA4EAD
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA4EC5
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,007FD508,?,00801770,00000000,00000000,00400100,00000000), ref: 00CA4B15
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA4ECF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$lstrcpy$lstrlen$??2@CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                                                                                        • String ID: "$"$------$------$------
                                                                                                                                                                                                                                        • API String ID: 2402878923-2180234286
                                                                                                                                                                                                                                        • Opcode ID: 2176c14d618c34e9cce688d9a1daa73e513fcfc09e7c9047346efdd56f9bfebb
                                                                                                                                                                                                                                        • Instruction ID: 7f57a25da6431477275263945b8b60b708af9d9ff31906a66085447d23eafda4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2176c14d618c34e9cce688d9a1daa73e513fcfc09e7c9047346efdd56f9bfebb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2912FA72910218AADB15EB91DCA2FEEB338BF15300F5041A9F14676491EF712F49EF62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,007FE138,00000000,00020019,00000000,00CC05B6), ref: 00CB83A4
                                                                                                                                                                                                                                        • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00CB8426
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB8459
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00CB847B
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CB848C
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CB8499
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                                                                                        • String ID: - $%s\%s$?
                                                                                                                                                                                                                                        • API String ID: 3246050789-3278919252
                                                                                                                                                                                                                                        • Opcode ID: 037177e79bd5ed8958b8dd782427753d7688f212c583c85472a188574eae49a9
                                                                                                                                                                                                                                        • Instruction ID: 7161e337edc9c6829eb73a10c2a83b911e7f8262a395814d870fc8b8aaf61bb3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 037177e79bd5ed8958b8dd782427753d7688f212c583c85472a188574eae49a9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8681FA7191011CAFEB28DB54CC95FEAB7BCBB08700F008299F149A6180DF716B89DFA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA47EA
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4801
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4818
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00CA4839
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00CA4849
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00CC0DFE,00000001,00000000,00000000,00000000), ref: 00CA62E1
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,007FD3E8), ref: 00CA6303
                                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00CA6335
                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,GET,?,00801770,00000000,00000000,00400100,00000000), ref: 00CA6385
                                                                                                                                                                                                                                        • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 00CA63BF
                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CA63D1
                                                                                                                                                                                                                                        • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 00CA63FD
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00CA646D
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA64EF
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA64F9
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA6503
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$??2@CloseHandleHttp$OpenRequestlstrcpy$ConnectCrackFileInfoOptionQueryReadSendlstrlen
                                                                                                                                                                                                                                        • String ID: ERROR$ERROR$GET
                                                                                                                                                                                                                                        • API String ID: 3074848878-2509457195
                                                                                                                                                                                                                                        • Opcode ID: 23383991363202cb21e91c29fe2be45602bdd383a227630395f25f4bc8999fa8
                                                                                                                                                                                                                                        • Instruction ID: 821f2eaaa3100daacce27fe94924fdfee6ba5dcf93bc0311264cfc71ad0c4119
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23383991363202cb21e91c29fe2be45602bdd383a227630395f25f4bc8999fa8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82716E71A00218AFDB24DFA1CC89FEE7778BB49704F148168F10A6B1D0DBB56A89DF51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrlenA.KERNEL32(00000000,?,?,00CB5B54,00CC0ADB,00CC0ADA,?,?,00CB6B16,00000000,?,007F1348,?,00CC110C,?,00000000), ref: 00CBA82B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA885
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00CB5644
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00CB56A1
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00CB5857
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CB51F0: StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00CB5228
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CB52C0: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00CB5318
                                                                                                                                                                                                                                          • Part of subcall function 00CB52C0: lstrlenA.KERNEL32(00000000), ref: 00CB532F
                                                                                                                                                                                                                                          • Part of subcall function 00CB52C0: StrStrA.SHLWAPI(00000000,00000000), ref: 00CB5364
                                                                                                                                                                                                                                          • Part of subcall function 00CB52C0: lstrlenA.KERNEL32(00000000), ref: 00CB5383
                                                                                                                                                                                                                                          • Part of subcall function 00CB52C0: strtok.MSVCRT(00000000,?), ref: 00CB539E
                                                                                                                                                                                                                                          • Part of subcall function 00CB52C0: lstrlenA.KERNEL32(00000000), ref: 00CB53AE
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00CB578B
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00CB5940
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00CB5A0C
                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000EA60), ref: 00CB5A1B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpylstrlen$Sleepstrtok
                                                                                                                                                                                                                                        • String ID: ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                                                                                        • API String ID: 3630751533-2791005934
                                                                                                                                                                                                                                        • Opcode ID: dc55ee61755c14214654976a3b69386013b32c46246f561887bdc9b8405e42f8
                                                                                                                                                                                                                                        • Instruction ID: d692b5450978ba25a32251e185c15fdbd5fdb348bd8573a1dc5599290a89b2e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc55ee61755c14214654976a3b69386013b32c46246f561887bdc9b8405e42f8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6CE12F71910208AACB18FBA1DC96EFD737CAF54300F548128F556664D2EF356B0DEBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CA1327
                                                                                                                                                                                                                                          • Part of subcall function 00CA12A0: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00CA12B4
                                                                                                                                                                                                                                          • Part of subcall function 00CA12A0: HeapAlloc.KERNEL32(00000000), ref: 00CA12BB
                                                                                                                                                                                                                                          • Part of subcall function 00CA12A0: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00CA12D7
                                                                                                                                                                                                                                          • Part of subcall function 00CA12A0: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 00CA12F5
                                                                                                                                                                                                                                          • Part of subcall function 00CA12A0: RegCloseKey.ADVAPI32(?), ref: 00CA12FF
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CA134F
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00CA135C
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,.keys), ref: 00CA1377
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CB8B60: GetSystemTime.KERNEL32(?,007F4820,00CC05AE,?,?,?,?,?,?,?,?,?,00CA4963,?,00000014), ref: 00CB8B86
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00CA1465
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CA99EC
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00CA9A11
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalAlloc.KERNEL32(00000040,?), ref: 00CA9A31
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: ReadFile.KERNEL32(000000FF,?,00000000,00CB02E7,00000000), ref: 00CA9A5A
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalFree.KERNEL32(00CB02E7), ref: 00CA9A90
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CloseHandle.KERNEL32(000000FF), ref: 00CA9A9A
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00CA14EF
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CA1516
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Filelstrcpy$lstrcat$AllocCloseHeapLocallstrlenmemset$CopyCreateDeleteFreeHandleOpenProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                                                                                        • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                                        • API String ID: 1930502592-218353709
                                                                                                                                                                                                                                        • Opcode ID: e81d9d2c5fa120842234e4ce2cc2aa58d699b0fa7feb7e4b312d58e191ce54d7
                                                                                                                                                                                                                                        • Instruction ID: 0ee21f16a5bb18beade9e3606fc85d7ab328f018f9126d2d98a21f7392fb9374
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e81d9d2c5fa120842234e4ce2cc2aa58d699b0fa7feb7e4b312d58e191ce54d7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 405145B1D501196BCB15FB60DD96FED737CAF54300F4041ACB64AA6082EE306B89DFA6
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CA72D0: memset.MSVCRT ref: 00CA7314
                                                                                                                                                                                                                                          • Part of subcall function 00CA72D0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,00CA7C90), ref: 00CA733A
                                                                                                                                                                                                                                          • Part of subcall function 00CA72D0: RegEnumValueA.ADVAPI32(00CA7C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00CA73B1
                                                                                                                                                                                                                                          • Part of subcall function 00CA72D0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00CA740D
                                                                                                                                                                                                                                          • Part of subcall function 00CA72D0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,00CA7C90,80000001,00CB61C4,?,?,?,?,?,00CA7C90,?), ref: 00CA7452
                                                                                                                                                                                                                                          • Part of subcall function 00CA72D0: HeapFree.KERNEL32(00000000,?,?,?,?,00CA7C90,80000001,00CB61C4,?,?,?,?,?,00CA7C90,?), ref: 00CA7459
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020,00CC17FC,00CA7C90,80000001,00CB61C4,?,?,?,?,?,00CA7C90,?,?,00CB61C4), ref: 00CA7606
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020,00000000,00000000), ref: 00CA7648
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020, : ), ref: 00CA765A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020,00000000,00000000,00000000), ref: 00CA768F
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020,00CC1804), ref: 00CA76A0
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020,00000000,00000000,00000000), ref: 00CA76D3
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(330DB020,00CC1808), ref: 00CA76ED
                                                                                                                                                                                                                                        • task.LIBCPMTD ref: 00CA76FB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                        • API String ID: 3191641157-3653984579
                                                                                                                                                                                                                                        • Opcode ID: efa32d2ceebc3a1d4a8ae012e5535fcfaf33673dbdd4fedfbf2d0415e4d76d20
                                                                                                                                                                                                                                        • Instruction ID: 8d7cc07ef2ed141f60d76601585c9edaf58a100fb505d9ad502b939f007f6357
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efa32d2ceebc3a1d4a8ae012e5535fcfaf33673dbdd4fedfbf2d0415e4d76d20
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 463110B1D0014EDFCB08EBA5DC9AEFE7779BB46305B18412CF102BB191DA34A94ADB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CA7314
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,00CA7C90), ref: 00CA733A
                                                                                                                                                                                                                                        • RegEnumValueA.ADVAPI32(00CA7C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00CA73B1
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00CA740D
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,00CA7C90,80000001,00CB61C4,?,?,?,?,?,00CA7C90,?), ref: 00CA7452
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,00CA7C90,80000001,00CB61C4,?,?,?,?,?,00CA7C90,?), ref: 00CA7459
                                                                                                                                                                                                                                          • Part of subcall function 00CA9240: vsprintf_s.MSVCRT ref: 00CA925B
                                                                                                                                                                                                                                        • task.LIBCPMTD ref: 00CA7555
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                                                                                        • String ID: Password
                                                                                                                                                                                                                                        • API String ID: 2698061284-3434357891
                                                                                                                                                                                                                                        • Opcode ID: 5768be916cc2a48c6c117b9dd52df264c7747221652cb851bd23fa6ac29ab072
                                                                                                                                                                                                                                        • Instruction ID: 4c77c5266674ff209a54e7396fb56ed6e18b8ef643055c3050cb45fa1ecd55d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5768be916cc2a48c6c117b9dd52df264c7747221652cb851bd23fa6ac29ab072
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63614AB5D0016D9BDB24DB50CC45BDAB7B8BF49304F0082E9E689A6141EF706BC9DFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00CB7542
                                                                                                                                                                                                                                        • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CB757F
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB7603
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CB760A
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB7640
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                                                                                        • String ID: :$C$\
                                                                                                                                                                                                                                        • API String ID: 3790021787-3809124531
                                                                                                                                                                                                                                        • Opcode ID: 83a966d59de635146385181dc2708c8775676a659d7bcbd10076bcf98bd192c5
                                                                                                                                                                                                                                        • Instruction ID: 915a4fff43fbbfa63e48397389c6c7e686254387625858f9746856247c7c5782
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83a966d59de635146385181dc2708c8775676a659d7bcbd10076bcf98bd192c5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE4182B1D04258AFDF10DFA4DC95BEEBBB8AF58700F140199F5097B280DB746A48CBA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,008001F0,00000000,?,00CC0E2C,00000000,?,00000000), ref: 00CB8130
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,008001F0,00000000,?,00CC0E2C,00000000,?,00000000,00000000), ref: 00CB8137
                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 00CB8158
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 00CB8172
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 00CB8180
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB81AC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                                        • String ID: %d MB$@
                                                                                                                                                                                                                                        • API String ID: 2886426298-3474575989
                                                                                                                                                                                                                                        • Opcode ID: 02aa4ec15786fc65b60c9de7725aac0d695b0d8af22800933bd8edf38fb274d3
                                                                                                                                                                                                                                        • Instruction ID: 31caa6569161740587978e5493ca3644df0d1ef240cc5dc5a8fc61fbd6d16a4f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02aa4ec15786fc65b60c9de7725aac0d695b0d8af22800933bd8edf38fb274d3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7211AB1E44258ABDB04DFD5CC49FAEBBBCFB44B10F104619F605BB280D77869058BA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA47EA
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4801
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4818
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00CA4839
                                                                                                                                                                                                                                          • Part of subcall function 00CA47B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00CA4849
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00CC0DF7,00000001,00000000,00000000,00000000), ref: 00CA610F
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(?,007FD3E8), ref: 00CA6147
                                                                                                                                                                                                                                        • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 00CA618F
                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00CA61B3
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00CB2B61,?,00000400,?), ref: 00CA61DC
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00CA620A
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000400), ref: 00CA6249
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00CB2B61), ref: 00CA6253
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CA6260
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$??2@CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4287319946-0
                                                                                                                                                                                                                                        • Opcode ID: d63a72c7af81fe699422baca31e658f1f05710b4f3ebfb50de4539cab7f96385
                                                                                                                                                                                                                                        • Instruction ID: 3455068355f9ffbf83a2e50df7f806e9def56375401337a7545763830316ac6a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d63a72c7af81fe699422baca31e658f1f05710b4f3ebfb50de4539cab7f96385
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4518FB1900219AFDB20DFA1CC85BEE77B8EB04305F1481A8B605BB1C0DB746A89CF95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT(00064000), ref: 00CB70DE
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001FFFFF,00000000,00CB730D,00CC05BD), ref: 00CB711C
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB716A
                                                                                                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT(?), ref: 00CB72BE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 00CB718C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                                                                                        • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                                                                                        • API String ID: 224852652-4138519520
                                                                                                                                                                                                                                        • Opcode ID: b656ef54272de3d4b2b1820ebfff5ff505132c84baac03ffc0323e706cdc5261
                                                                                                                                                                                                                                        • Instruction ID: aeae30795911f9974662e1a876f3a20787b1fbd1367465c6fb40f979e76ce645
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b656ef54272de3d4b2b1820ebfff5ff505132c84baac03ffc0323e706cdc5261
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A514FB0C04219EFDB24EBA4DC95BEEB774AF44304F1041A8E51977181EB746E88DF65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA9E10: memcmp.MSVCRT ref: 00CA9E2D
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CABC9F
                                                                                                                                                                                                                                          • Part of subcall function 00CB8E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00CB8E52
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,AccountId), ref: 00CABCCD
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CABDA5
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CABDB9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat$AllocLocalmemcmp
                                                                                                                                                                                                                                        • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                                        • API String ID: 1440504306-1079375795
                                                                                                                                                                                                                                        • Opcode ID: 49d075711df703c7ba550fe0fec9d2b4a1463871b1e3a989dffe2e3e210c4ece
                                                                                                                                                                                                                                        • Instruction ID: 17a7d4a313252f82803e5d26bf2a4eb4c00ae7458316cd1b547f16f6002e15ca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49d075711df703c7ba550fe0fec9d2b4a1463871b1e3a989dffe2e3e210c4ece
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB14E71D10108ABDB14FBA0DCA6EEE733CAF54304F444168F546B6492EF356E49EBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00CA4FCA
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00CA4FD1
                                                                                                                                                                                                                                        • InternetOpenA.WININET(00CC0DDF,00000000,00000000,00000000,00000000), ref: 00CA4FEA
                                                                                                                                                                                                                                        • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00CA5011
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00CB5EDB,?,00000400,00000000), ref: 00CA5041
                                                                                                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000001), ref: 00CA508A
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00CB5EDB), ref: 00CA50B9
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00CA50C6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessReadmemcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1008454911-0
                                                                                                                                                                                                                                        • Opcode ID: 3ab7efa40d48b0e725aa55da88a44472c94739850e95c6a46c7cfcee0d9b756a
                                                                                                                                                                                                                                        • Instruction ID: 561f831a754e7ff51a99fe0b19ee572d5f20f4bb33ff06050f38806474120f77
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ab7efa40d48b0e725aa55da88a44472c94739850e95c6a46c7cfcee0d9b756a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2831E3B4A0021CABDB20CF54DC85BDCB7B4EB48704F1081E9FA09B7281D6706AC58FA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFCB0,?,00000104,?,00000104,?,00000104,?,00000104), ref: 00CB47DB
                                                                                                                                                                                                                                          • Part of subcall function 00CB8DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00CB4801
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?), ref: 00CB4820
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?), ref: 00CB4834
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FA240), ref: 00CB4847
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,?), ref: 00CB485B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00800CF8), ref: 00CB486F
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CB8D90: GetFileAttributesA.KERNEL32(00000000,?,00CB0117,?,00000000,?,00000000,00CC0DAB,00CC0DAA), ref: 00CB8D9F
                                                                                                                                                                                                                                          • Part of subcall function 00CB4570: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00CB4580
                                                                                                                                                                                                                                          • Part of subcall function 00CB4570: HeapAlloc.KERNEL32(00000000), ref: 00CB4587
                                                                                                                                                                                                                                          • Part of subcall function 00CB4570: wsprintfA.USER32 ref: 00CB45A6
                                                                                                                                                                                                                                          • Part of subcall function 00CB4570: FindFirstFileA.KERNEL32(?,?), ref: 00CB45BD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 167551676-0
                                                                                                                                                                                                                                        • Opcode ID: 1d12263cca83a95d64f279e9745536a0a62711a6593e0fded9d74c25a66179be
                                                                                                                                                                                                                                        • Instruction ID: 98f7ec0328ceb8426e3edbc1334a94c582bb8ecc0d6f0c5730b12aa821340780
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d12263cca83a95d64f279e9745536a0a62711a6593e0fded9d74c25a66179be
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 553171B2D0020C6BDB14FBB0DCC6EE9737CAB58700F444599B359A6081EE74A78DDB95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F3868), ref: 00CB98A1
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F3880), ref: 00CB98BA
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F39D0), ref: 00CB98D2
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F39A0), ref: 00CB98EA
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F3A18), ref: 00CB9903
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F1328), ref: 00CB991B
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007EAE40), ref: 00CB9933
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007EAC40), ref: 00CB994C
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F37F0), ref: 00CB9964
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F38E0), ref: 00CB997C
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F3988), ref: 00CB9995
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F38B0), ref: 00CB99AD
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007EAD80), ref: 00CB99C5
                                                                                                                                                                                                                                          • Part of subcall function 00CB9860: GetProcAddress.KERNEL32(75900000,007F3940), ref: 00CB99DE
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CA11D0: ExitProcess.KERNEL32 ref: 00CA1211
                                                                                                                                                                                                                                          • Part of subcall function 00CA1160: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00CB6A17,00CC0AEF), ref: 00CA116A
                                                                                                                                                                                                                                          • Part of subcall function 00CA1160: ExitProcess.KERNEL32 ref: 00CA117E
                                                                                                                                                                                                                                          • Part of subcall function 00CA1110: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,00CB6A1C), ref: 00CA112B
                                                                                                                                                                                                                                          • Part of subcall function 00CA1110: VirtualAllocExNuma.KERNEL32(00000000,?,?,00CB6A1C), ref: 00CA1132
                                                                                                                                                                                                                                          • Part of subcall function 00CA1110: ExitProcess.KERNEL32 ref: 00CA1143
                                                                                                                                                                                                                                          • Part of subcall function 00CA1220: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 00CA123E
                                                                                                                                                                                                                                          • Part of subcall function 00CA1220: __aulldiv.LIBCMT ref: 00CA1258
                                                                                                                                                                                                                                          • Part of subcall function 00CA1220: __aulldiv.LIBCMT ref: 00CA1266
                                                                                                                                                                                                                                          • Part of subcall function 00CA1220: ExitProcess.KERNEL32 ref: 00CA1294
                                                                                                                                                                                                                                          • Part of subcall function 00CB6770: GetUserDefaultLangID.KERNEL32(?,?,00CB6A26,00CC0AEF), ref: 00CB6774
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32 ref: 00CB6A26
                                                                                                                                                                                                                                          • Part of subcall function 00CA1190: ExitProcess.KERNEL32 ref: 00CA11C6
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CA11B7), ref: 00CB7880
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: HeapAlloc.KERNEL32(00000000,?,?,?,00CA11B7), ref: 00CB7887
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 00CB789F
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CB6A2B), ref: 00CB7910
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: HeapAlloc.KERNEL32(00000000,?,?,?,00CB6A2B), ref: 00CB7917
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: GetComputerNameA.KERNEL32(?,00000104), ref: 00CB792F
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,007F1348,?,00CC110C,?,00000000,?,00CC1110,?,00000000,00CC0AEF), ref: 00CB6ACA
                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00CB6AE8
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CB6AF9
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001770), ref: 00CB6B04
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,00000000,?,007F1348,?,00CC110C,?,00000000,?,00CC1110,?,00000000,00CC0AEF), ref: 00CB6B1A
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00CB6B22
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$Process$Exit$Heap$AllocUserlstrcpy$CloseDefaultEventHandleName__aulldiv$ComputerCreateCurrentGlobalInfoLangMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3511611419-0
                                                                                                                                                                                                                                        • Opcode ID: e0f955d8d18a298d6cab3bc605f692fc4aaf55cfbe0194878cbe53a646b29c0e
                                                                                                                                                                                                                                        • Instruction ID: 8496e55656b0c8206f73adf5bf4f3216a7f3d4969fe64f5f9ea6c4fa50f79360
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0f955d8d18a298d6cab3bc605f692fc4aaf55cfbe0194878cbe53a646b29c0e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E312770D10209AADB04FBF1DC96BEE7738AF04300F544528F652A61C2EF746A05EAA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00CB8426
                                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 00CB8459
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00CB847B
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CB848C
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CB8499
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,00800238,00000000,000F003F,?,00000400), ref: 00CB84EC
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00CB8501
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,00800250,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,00CC0B34), ref: 00CB8599
                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 00CB8608
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CB861A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                                                                                                        • API String ID: 3896182533-4073750446
                                                                                                                                                                                                                                        • Opcode ID: 5b4f3ac1ba7529deffd428e821f98dbc471cb510a9695f10ac05eedf2478081b
                                                                                                                                                                                                                                        • Instruction ID: 1160afa34215dced5385368b40cf7a705eff7636f380c7eab446e50f61bef6f2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b4f3ac1ba7529deffd428e821f98dbc471cb510a9695f10ac05eedf2478081b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF21D6B191021CAFDB24DB54DC85FE9B7B9FB48700F0485A9B609A6180DE716A89CFA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA47EA
                                                                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4801
                                                                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00CA4818
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00CA4839
                                                                                                                                                                                                                                        • InternetCrackUrlA.WININET(00000000,00000000), ref: 00CA4849
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ??2@$CrackInternetlstrlen
                                                                                                                                                                                                                                        • String ID: <
                                                                                                                                                                                                                                        • API String ID: 1683549937-4251816714
                                                                                                                                                                                                                                        • Opcode ID: 9ee104c04a9e136fa2771c330cfd0c00f0edd6c05c6aaabea09e39d69bd03ca5
                                                                                                                                                                                                                                        • Instruction ID: b53d42b9b0d427240998037a2ba2354f4210edf68d8ac6c5e44acdd1c35dd749
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ee104c04a9e136fa2771c330cfd0c00f0edd6c05c6aaabea09e39d69bd03ca5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72212CB1D00219ABDF14EFA4E845BDD7B74FF44320F108225F956A7290EB706A05DF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB76A4
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CB76AB
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,007FB700,00000000,00020119,00000000), ref: 00CB76DD
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,00800208,00000000,00000000,?,000000FF), ref: 00CB76FE
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CB7708
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID: Windows 11
                                                                                                                                                                                                                                        • API String ID: 3466090806-2517555085
                                                                                                                                                                                                                                        • Opcode ID: af3a2fe39ab491d1e5fcd1bfe99a71e102a52c8e1e18beda715c7891d79c6077
                                                                                                                                                                                                                                        • Instruction ID: 0baf489d4ffdece345d8b168635007e7229952f2a94ec177e47d130797f3572e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af3a2fe39ab491d1e5fcd1bfe99a71e102a52c8e1e18beda715c7891d79c6077
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 530144B5A44208BFDB10DBE5DC8DFAD77B8EB44701F144169FE05FB290DA70A9088B51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB7734
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CB773B
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,007FB700,00000000,00020119,00CB76B9), ref: 00CB775B
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(00CB76B9,CurrentBuildNumber,00000000,00000000,?,000000FF), ref: 00CB777A
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00CB76B9), ref: 00CB7784
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID: CurrentBuildNumber
                                                                                                                                                                                                                                        • API String ID: 3466090806-1022791448
                                                                                                                                                                                                                                        • Opcode ID: 2d82a043c6e8cf8273e7a2a5a2f8c25d16b13ed35874e18251ef85856b40802e
                                                                                                                                                                                                                                        • Instruction ID: 663f5d3596724235892f6db32a38a5005ea2550102ea375f1cf93b54a8a4088d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d82a043c6e8cf8273e7a2a5a2f8c25d16b13ed35874e18251ef85856b40802e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 940144B5A40308BFDB10DBE1DC8AFAEB7B8EB44701F144169FA05BB281DA7066048B51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00CB40D5
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,00800F58,00000000,00020119,?), ref: 00CB40F4
                                                                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32(?,007FFD58,00000000,00000000,00000000,000000FF), ref: 00CB4118
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CB4122
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00CB4147
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFEC0), ref: 00CB415B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2623679115-0
                                                                                                                                                                                                                                        • Opcode ID: 8d87021b02b693ca5eb5982dffab7ab414293633c9767f078fa1b63c4d84da60
                                                                                                                                                                                                                                        • Instruction ID: c886f74cba4ce98b5151d11aec858d6a056e021c2856e8e7939bbbafdc058ca6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d87021b02b693ca5eb5982dffab7ab414293633c9767f078fa1b63c4d84da60
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49418AB6D0014C6BDB14EBE0EC86FFE737DAB89300F04455DB6155B181EA75AB8C8B92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CA99EC
                                                                                                                                                                                                                                        • GetFileSizeEx.KERNEL32(000000FF,?), ref: 00CA9A11
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00CA9A31
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(000000FF,?,00000000,00CB02E7,00000000), ref: 00CA9A5A
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(00CB02E7), ref: 00CA9A90
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 00CA9A9A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2311089104-0
                                                                                                                                                                                                                                        • Opcode ID: efdd63f073c4e7bc9a3e760307a37fec2d285dc8e7de44dd5092870a8ec56d45
                                                                                                                                                                                                                                        • Instruction ID: c97d364c59bc3a8122f4f838c25181a1a73ed81483dab789f30a396f91cca122
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efdd63f073c4e7bc9a3e760307a37fec2d285dc8e7de44dd5092870a8ec56d45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F3138B4A0020AEFDB14CF95C886BAE77B5FF49304F108159E815AB290C774AE45DFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 00CA123E
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 00CA1258
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 00CA1266
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00CA1294
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                        • API String ID: 3404098578-2766056989
                                                                                                                                                                                                                                        • Opcode ID: 4bfc715bfb9e6cd45f27daa75afa44d201c3afc62f8ec12a70bdc3e0300132a9
                                                                                                                                                                                                                                        • Instruction ID: 18c0551be2427dc2adb3d39c14e9ebe54fd9480f9ec65772b62405b8cf43309b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bfc715bfb9e6cd45f27daa75afa44d201c3afc62f8ec12a70bdc3e0300132a9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5016DB0D40308BAEF10DBE0CC89B9EBB78AB04705F288158FB05BA2C0D774A6459799
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CA99EC
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00CA9A11
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalAlloc.KERNEL32(00000040,?), ref: 00CA9A31
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: ReadFile.KERNEL32(000000FF,?,00000000,00CB02E7,00000000), ref: 00CA9A5A
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalFree.KERNEL32(00CB02E7), ref: 00CA9A90
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CloseHandle.KERNEL32(000000FF), ref: 00CA9A9A
                                                                                                                                                                                                                                          • Part of subcall function 00CB8E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00CB8E52
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 00CA9D39
                                                                                                                                                                                                                                          • Part of subcall function 00CA9AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00CA4EEE,00000000,00000000), ref: 00CA9AEF
                                                                                                                                                                                                                                          • Part of subcall function 00CA9AC0: LocalAlloc.KERNEL32(00000040,?,?,?,00CA4EEE,00000000,?), ref: 00CA9B01
                                                                                                                                                                                                                                          • Part of subcall function 00CA9AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00CA4EEE,00000000,00000000), ref: 00CA9B2A
                                                                                                                                                                                                                                          • Part of subcall function 00CA9AC0: LocalFree.KERNEL32(?,?,?,?,00CA4EEE,00000000,?), ref: 00CA9B3F
                                                                                                                                                                                                                                        • memcmp.MSVCRT ref: 00CA9D92
                                                                                                                                                                                                                                          • Part of subcall function 00CA9B60: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00CA9B84
                                                                                                                                                                                                                                          • Part of subcall function 00CA9B60: LocalAlloc.KERNEL32(00000040,00000000), ref: 00CA9BA3
                                                                                                                                                                                                                                          • Part of subcall function 00CA9B60: memcpy.MSVCRT(?,?,?), ref: 00CA9BC6
                                                                                                                                                                                                                                          • Part of subcall function 00CA9B60: LocalFree.KERNEL32(?), ref: 00CA9BD3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Local$Alloc$CryptFileFree$BinaryString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmpmemcpy
                                                                                                                                                                                                                                        • String ID: $"encrypted_key":"$DPAPI
                                                                                                                                                                                                                                        • API String ID: 3731072634-738592651
                                                                                                                                                                                                                                        • Opcode ID: 58b724a846633d31d1757053f6c628091a1a6f54db3cab4c04f355ef092c2180
                                                                                                                                                                                                                                        • Instruction ID: d664359abdff3d5eb3bc12fa99a702d2edd0136f95042dde5615f5f89f39f550
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58b724a846633d31d1757053f6c628091a1a6f54db3cab4c04f355ef092c2180
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A313EB5D10209ABCB14DFE4DC86EEFB7B8FF49308F144529E915A7241EB309A44CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 6BABC947
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6BABC969
                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 6BABC9A9
                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6BABC9C8
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6BABC9E2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4191843772-0
                                                                                                                                                                                                                                        • Opcode ID: 3ed81e95502496c8cb650fe92da030cfaac7632d1253c02af0d0ba25a2580a28
                                                                                                                                                                                                                                        • Instruction ID: be166d03ee14d07e24692b5ceb108f5f3219dae93c3dc19944b7881411d62a36
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ed81e95502496c8cb650fe92da030cfaac7632d1253c02af0d0ba25a2580a28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E21D432640218ABEF149B28CC84FBE73ADBB46740F50051FF912A7280EB75AC8087A1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB7E37
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CB7E3E
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,007FB818,00000000,00020119,?), ref: 00CB7E5E
                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,00800C38,00000000,00000000,000000FF,000000FF), ref: 00CB7E7F
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CB7E92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3466090806-0
                                                                                                                                                                                                                                        • Opcode ID: d3b859d97f62a9b654fc42a4eb528affabcc184914e863d01d0e95efc6412bf0
                                                                                                                                                                                                                                        • Instruction ID: a15f77e00beaa1828c5bc14b5a47ced57db94d3ec240ad8655ec34a167a7f5ed
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3b859d97f62a9b654fc42a4eb528affabcc184914e863d01d0e95efc6412bf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 721194B1A44249EFD714CFD6DC89FBBBBB8EB44701F10422DFA15AB280D77468048BA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00CA12B4
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00CA12BB
                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00CA12D7
                                                                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 00CA12F5
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CA12FF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3466090806-0
                                                                                                                                                                                                                                        • Opcode ID: ea29e1e93a5840bc3c0360c0735dc9f5002ef2b9b165d4175857cd5687937c4f
                                                                                                                                                                                                                                        • Instruction ID: de9de548f26861904f2bcc1f309ee3b7b405e84c84945b90735807b662b98526
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea29e1e93a5840bc3c0360c0735dc9f5002ef2b9b165d4175857cd5687937c4f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 310136B5A4020CBFDB14DFD1DC89FAEB7B8EB48701F048159FA05AB280D670AA058F51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(007FD5D8,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,00CB0153), ref: 00CAA0BD
                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(00800D18,?,?,?,?,?,?,?,?,?,?,?,00CB0153), ref: 00CAA146
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrlenA.KERNEL32(00000000,?,?,00CB5B54,00CC0ADB,00CC0ADA,?,?,00CB6B16,00000000,?,007F1348,?,00CC110C,?,00000000), ref: 00CBA82B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA885
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • SetEnvironmentVariableA.KERNEL32(007FD5D8,00000000,00000000,?,00CC12D8,?,00CB0153,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps,00CC0AFE), ref: 00CAA132
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps, xrefs: 00CAA0B2, 00CAA0C6, 00CAA0DC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                                        • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps
                                                                                                                                                                                                                                        • API String ID: 2929475105-127767437
                                                                                                                                                                                                                                        • Opcode ID: eaaf822d9d2e1d26eeaeb30bad15d151a42ddab980ee0fcc246beb9b9b96bca0
                                                                                                                                                                                                                                        • Instruction ID: 53c890cea79d58288d75d0c7f6b2793a633585cb3c4a8f79cc29fceae7f0b5e5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eaaf822d9d2e1d26eeaeb30bad15d151a42ddab980ee0fcc246beb9b9b96bca0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3414EB180124AAFCB04DFA6ECD5BAA3774B70A305F08013CF505BB2A0DB356949DB63
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CB8B60: GetSystemTime.KERNEL32(?,007F4820,00CC05AE,?,?,?,?,?,?,?,?,?,00CA4963,?,00000014), ref: 00CB8B86
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00CAA2E1
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000), ref: 00CAA3FF
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAA6BC
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA9E10: memcmp.MSVCRT ref: 00CA9E2D
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00CAA743
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTimememcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 257331557-0
                                                                                                                                                                                                                                        • Opcode ID: 73317512c9dad8127d16286d438fdcaa4a49ebefc4035b1fc047b5312df7d441
                                                                                                                                                                                                                                        • Instruction ID: 1f11030b30b3056ea150c36ffdde954effadf31da93507e048f4a14e9fc64b23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73317512c9dad8127d16286d438fdcaa4a49ebefc4035b1fc047b5312df7d441
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2E1EA72C10118AADB14FBA4DCA2EEE733CAF14300F548169F556B6491EF316A4DEB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CB8B60: GetSystemTime.KERNEL32(?,007F4820,00CC05AE,?,?,?,?,?,?,?,?,?,00CA4963,?,00000014), ref: 00CB8B86
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00CAD801
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAD99F
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAD9B3
                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00CADA32
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 211194620-0
                                                                                                                                                                                                                                        • Opcode ID: 5e4f32c1df33c61d76e3c1dc1438d82f9f6b745345a6930cbaa73122370dbd4a
                                                                                                                                                                                                                                        • Instruction ID: b9e3d538760dd27b5d1ca01e6d1c024cdc32ec9c98aeb333b1c633940faf2a32
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e4f32c1df33c61d76e3c1dc1438d82f9f6b745345a6930cbaa73122370dbd4a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38813172810108ABDB14FBA1DCA2EEE733CAF14300F544128F587B6491EF356A09EB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CA99EC
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00CA9A11
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalAlloc.KERNEL32(00000040,?), ref: 00CA9A31
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: ReadFile.KERNEL32(000000FF,?,00000000,00CB02E7,00000000), ref: 00CA9A5A
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: LocalFree.KERNEL32(00CB02E7), ref: 00CA9A90
                                                                                                                                                                                                                                          • Part of subcall function 00CA99C0: CloseHandle.KERNEL32(000000FF), ref: 00CA9A9A
                                                                                                                                                                                                                                          • Part of subcall function 00CB8E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00CB8E52
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                        • StrStrA.SHLWAPI(00000000,00000000,00000000,?,?,00000000,?,00CC1580,00CC0D92), ref: 00CAF54C
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAF56B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$FileLocal$Alloclstrcatlstrlen$CloseCreateFreeHandleReadSize
                                                                                                                                                                                                                                        • String ID: ^userContextId=4294967295$moz-extension+++
                                                                                                                                                                                                                                        • API String ID: 998311485-3310892237
                                                                                                                                                                                                                                        • Opcode ID: f40aae9c551492b437c81f6195a98a511a659eccfdb7ed26ddd039afc4cc3463
                                                                                                                                                                                                                                        • Instruction ID: d2a52c0d35717cdbc48c8605b9998bba89f2228b4e27d08ea37752a6800ba75a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f40aae9c551492b437c81f6195a98a511a659eccfdb7ed26ddd039afc4cc3463
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE511071D10108BADB14FBF4DC96EED737CAF54300F408528F856A7591EE346A09EBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CB8DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00CB4F7A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1070), ref: 00CB4F97
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FD478), ref: 00CB4FAB
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00CC1074), ref: 00CB4FBD
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB492C
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindFirstFileA.KERNEL32(?,?), ref: 00CB4943
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC0FDC), ref: 00CB4971
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC0FE0), ref: 00CB4987
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindNextFileA.KERNEL32(000000FF,?), ref: 00CB4B7D
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindClose.KERNEL32(000000FF), ref: 00CB4B92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2667927680-0
                                                                                                                                                                                                                                        • Opcode ID: 4e8b3a555a6403355433486e2f59e6e5303cf7e4da2ad29755b1853568704f50
                                                                                                                                                                                                                                        • Instruction ID: 5780386f0087d4b7ad358bba6dc61c76c84d4197c5fd055722b0e8f2c852522c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e8b3a555a6403355433486e2f59e6e5303cf7e4da2ad29755b1853568704f50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7921887AD0020CABC754FBB0DC86EE9337CA754700F04456CB659A6181EE75AACCDBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,007F1348,?,00CC110C,?,00000000,?,00CC1110,?,00000000,00CC0AEF), ref: 00CB6ACA
                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00CB6AE8
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CB6AF9
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001770), ref: 00CB6B04
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,00000000,?,007F1348,?,00CC110C,?,00000000,?,00CC1110,?,00000000,00CC0AEF), ref: 00CB6B1A
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00CB6B22
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 941982115-0
                                                                                                                                                                                                                                        • Opcode ID: dcc37704a556b12a672b30785e9bf721027e18130e36bfb546bb6737280e77f3
                                                                                                                                                                                                                                        • Instruction ID: f924487edf292413a23a6128df6d448eccec2ec1fdcac738afa29f93f6c61bde
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dcc37704a556b12a672b30785e9bf721027e18130e36bfb546bb6737280e77f3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31F05E7094021DAFEB00EBA1DC4ABFD7B38EB04701F144529F552B51C1CBB46544FA6A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA6280: InternetOpenA.WININET(00CC0DFE,00000001,00000000,00000000,00000000), ref: 00CA62E1
                                                                                                                                                                                                                                          • Part of subcall function 00CA6280: StrCmpCA.SHLWAPI(?,007FD3E8), ref: 00CA6303
                                                                                                                                                                                                                                          • Part of subcall function 00CA6280: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00CA6335
                                                                                                                                                                                                                                          • Part of subcall function 00CA6280: HttpOpenRequestA.WININET(00000000,GET,?,00801770,00000000,00000000,00400100,00000000), ref: 00CA6385
                                                                                                                                                                                                                                          • Part of subcall function 00CA6280: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 00CA63BF
                                                                                                                                                                                                                                          • Part of subcall function 00CA6280: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CA63D1
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00CB5228
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$HttpOpenRequest$ConnectOptionSendlstrcpy
                                                                                                                                                                                                                                        • String ID: ERROR$ERROR
                                                                                                                                                                                                                                        • API String ID: 3287882509-2579291623
                                                                                                                                                                                                                                        • Opcode ID: a7056b23c47b345c53d8dacabe632b29dedcfeea3f18bbb7dd8acd3d9089fa3b
                                                                                                                                                                                                                                        • Instruction ID: cf0506dbf7c87f70c65e98d1d649f36e902ce8a410d4929f5a9d8e63b5c6742a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7056b23c47b345c53d8dacabe632b29dedcfeea3f18bbb7dd8acd3d9089fa3b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0110030910148BBDB14FFA5DD52EED7778AF50300F404168F95A5B592EF31AB05EA92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,007FD448), ref: 00CB079A
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,007FD598), ref: 00CB0866
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,007FD558), ref: 00CB099D
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3722407311-0
                                                                                                                                                                                                                                        • Opcode ID: 345909440c611a15306c041196e10218868259712258b778252e0c71d0952c15
                                                                                                                                                                                                                                        • Instruction ID: 3b5a88d51576815ab018b224fdf8248d3c51cb22f5fb6cb2763880650e154395
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 345909440c611a15306c041196e10218868259712258b778252e0c71d0952c15
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39917975A10208AFCB28EF64D995BED77B5FF95300F50852CE8499F241DF30AA05DB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,007FD448), ref: 00CB079A
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,007FD598), ref: 00CB0866
                                                                                                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,007FD558), ref: 00CB099D
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3722407311-0
                                                                                                                                                                                                                                        • Opcode ID: 5cad5a0aa36241bbcea75a0cabf3ce4aa5fb48f96ca5c7efa5e3a1cb4c9d36d6
                                                                                                                                                                                                                                        • Instruction ID: 585c75e50576f65c968990535e49671cf944bbce0f0a564c990ca45c513a7bdc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cad5a0aa36241bbcea75a0cabf3ce4aa5fb48f96ca5c7efa5e3a1cb4c9d36d6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA817875A10208AFCB28EF64D991BEDB7B5FF94300F50852DE8499F241DB30AA05DB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CB6A2B), ref: 00CB7910
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,00CB6A2B), ref: 00CB7917
                                                                                                                                                                                                                                        • GetComputerNameA.KERNEL32(?,00000104), ref: 00CB792F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4203777966-0
                                                                                                                                                                                                                                        • Opcode ID: 7c3af5c50fd144d61bed44cd373ec382e16ff415fdecbc4b377cd8473d183301
                                                                                                                                                                                                                                        • Instruction ID: 3cc703521b1983fda92d6749ec5063e595aefeaf123dbe4e138aacd7f787f2c5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c3af5c50fd144d61bed44cd373ec382e16ff415fdecbc4b377cd8473d183301
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E0186B1D04248EFCB14DF95DD49BAABBB8F744B11F10426DF945E7280D7745A048BA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6BAA3095
                                                                                                                                                                                                                                          • Part of subcall function 6BAA35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6BB2F688,00001000), ref: 6BAA35D5
                                                                                                                                                                                                                                          • Part of subcall function 6BAA35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6BAA35E0
                                                                                                                                                                                                                                          • Part of subcall function 6BAA35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6BAA35FD
                                                                                                                                                                                                                                          • Part of subcall function 6BAA35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6BAA363F
                                                                                                                                                                                                                                          • Part of subcall function 6BAA35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6BAA369F
                                                                                                                                                                                                                                          • Part of subcall function 6BAA35A0: __aulldiv.LIBCMT ref: 6BAA36E4
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAA309F
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6BAC56EE,?,00000001), ref: 6BAC5B85
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5B50: EnterCriticalSection.KERNEL32(6BB2F688,?,?,?,6BAC56EE,?,00000001), ref: 6BAC5B90
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5B50: LeaveCriticalSection.KERNEL32(6BB2F688,?,?,?,6BAC56EE,?,00000001), ref: 6BAC5BD8
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5B50: GetTickCount64.KERNEL32 ref: 6BAC5BE4
                                                                                                                                                                                                                                        • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6BAA30BE
                                                                                                                                                                                                                                          • Part of subcall function 6BAA30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6BAA3127
                                                                                                                                                                                                                                          • Part of subcall function 6BAA30F0: __aulldiv.LIBCMT ref: 6BAA3140
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB2A: __onexit.LIBCMT ref: 6BADAB30
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4291168024-0
                                                                                                                                                                                                                                        • Opcode ID: 0569445b56166e4ec775474fe8477c9558bc5e05157e73d12e7e452aabc72f29
                                                                                                                                                                                                                                        • Instruction ID: 87d8030703b3aaee29d24f4e54c9e4dace7ba253a1dc3f4fde54fb70622f3f3b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0569445b56166e4ec775474fe8477c9558bc5e05157e73d12e7e452aabc72f29
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04F0F932C2078496CF21DF748A426BAB7A0EF6B114F50131BE88563011FB31E5D4C392
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CA11B7), ref: 00CB7880
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,00CA11B7), ref: 00CB7887
                                                                                                                                                                                                                                        • GetUserNameA.ADVAPI32(00000104,00000104), ref: 00CB789F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1206570057-0
                                                                                                                                                                                                                                        • Opcode ID: c9fd847d001c8fb8ed099c9661721d5eb62331a06d08e46169188bcfc9b09644
                                                                                                                                                                                                                                        • Instruction ID: 0759b7305431c57cc2b3699d01dffbf2feb30131518bfc2eb447542da7c1595e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9fd847d001c8fb8ed099c9661721d5eb62331a06d08e46169188bcfc9b09644
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5F04FB1944248AFCB04DF99DD89FAEBBB8EB04711F10026AFA05A2680D77525048BA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00CB9484
                                                                                                                                                                                                                                        • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00CB94A5
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CB94AF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3183270410-0
                                                                                                                                                                                                                                        • Opcode ID: 8de0cc973890fa0fa4da0e1d026d03a607ce035f7716e233806c23fa335a2c8d
                                                                                                                                                                                                                                        • Instruction ID: 462b09e82396c980f89c789575c3e2f08316d3f99b4df42a1ecee1255c494a77
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8de0cc973890fa0fa4da0e1d026d03a607ce035f7716e233806c23fa335a2c8d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FF0307490020CBFDB14DF94DC8AFE97774EB08300F004458BA196B290D6B06A85CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,00CB6A1C), ref: 00CA112B
                                                                                                                                                                                                                                        • VirtualAllocExNuma.KERNEL32(00000000,?,?,00CB6A1C), ref: 00CA1132
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00CA1143
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1103761159-0
                                                                                                                                                                                                                                        • Opcode ID: f445ef014d975e221957385963abc295e58fbd5a9909f859127a6e0e550cd412
                                                                                                                                                                                                                                        • Instruction ID: 3dda43c98347bbdfc20c740c2642f3ad801bd65e647688867c77ff6bf7badbe8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f445ef014d975e221957385963abc295e58fbd5a9909f859127a6e0e550cd412
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2FE0867094534CFFE710ABA19C0EB0C7AB8AB04B05F144059F7097A1C0D6B436049699
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CB7500: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00CB7542
                                                                                                                                                                                                                                          • Part of subcall function 00CB7500: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CB757F
                                                                                                                                                                                                                                          • Part of subcall function 00CB7500: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB7603
                                                                                                                                                                                                                                          • Part of subcall function 00CB7500: HeapAlloc.KERNEL32(00000000), ref: 00CB760A
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CB7690: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB76A4
                                                                                                                                                                                                                                          • Part of subcall function 00CB7690: HeapAlloc.KERNEL32(00000000), ref: 00CB76AB
                                                                                                                                                                                                                                          • Part of subcall function 00CB77C0: GetCurrentProcess.KERNEL32(00000000,?,?,?,?,?,00000000,00CBDBC0,000000FF,?,00CB1C99,00000000,?,00800D98,00000000,?), ref: 00CB77F2
                                                                                                                                                                                                                                          • Part of subcall function 00CB77C0: IsWow64Process.KERNEL32(00000000,?,?,?,?,?,00000000,00CBDBC0,000000FF,?,00CB1C99,00000000,?,00800D98,00000000,?), ref: 00CB77F9
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CA11B7), ref: 00CB7880
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: HeapAlloc.KERNEL32(00000000,?,?,?,00CA11B7), ref: 00CB7887
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 00CB789F
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CB6A2B), ref: 00CB7910
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: HeapAlloc.KERNEL32(00000000,?,?,?,00CB6A2B), ref: 00CB7917
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: GetComputerNameA.KERNEL32(?,00000104), ref: 00CB792F
                                                                                                                                                                                                                                          • Part of subcall function 00CB7980: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00CC0E00,00000000,?), ref: 00CB79B0
                                                                                                                                                                                                                                          • Part of subcall function 00CB7980: HeapAlloc.KERNEL32(00000000,?,?,?,?,00CC0E00,00000000,?), ref: 00CB79B7
                                                                                                                                                                                                                                          • Part of subcall function 00CB7980: GetLocalTime.KERNEL32(?,?,?,?,?,00CC0E00,00000000,?), ref: 00CB79C4
                                                                                                                                                                                                                                          • Part of subcall function 00CB7980: wsprintfA.USER32 ref: 00CB79F3
                                                                                                                                                                                                                                          • Part of subcall function 00CB7A30: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000), ref: 00CB7A63
                                                                                                                                                                                                                                          • Part of subcall function 00CB7A30: HeapAlloc.KERNEL32(00000000,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000,?), ref: 00CB7A6A
                                                                                                                                                                                                                                          • Part of subcall function 00CB7A30: GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000,?), ref: 00CB7A7D
                                                                                                                                                                                                                                          • Part of subcall function 00CB7B00: GetUserDefaultLocaleName.KERNEL32(00000055,00000055,?,?,?,00000000,00000000,?,00800268,00000000,?,00CC0E10,00000000,?,00000000,00000000), ref: 00CB7B35
                                                                                                                                                                                                                                          • Part of subcall function 00CB7B90: GetKeyboardLayoutList.USER32(00000000,00000000,00CC05AF), ref: 00CB7BE1
                                                                                                                                                                                                                                          • Part of subcall function 00CB7B90: LocalAlloc.KERNEL32(00000040,?), ref: 00CB7BF9
                                                                                                                                                                                                                                          • Part of subcall function 00CB7B90: GetKeyboardLayoutList.USER32(?,00000000), ref: 00CB7C0D
                                                                                                                                                                                                                                          • Part of subcall function 00CB7B90: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00CB7C62
                                                                                                                                                                                                                                          • Part of subcall function 00CB7B90: LocalFree.KERNEL32(00000000), ref: 00CB7D22
                                                                                                                                                                                                                                          • Part of subcall function 00CB7D80: GetSystemPowerStatus.KERNEL32(?), ref: 00CB7DAD
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,00800E98,00000000,?,00CC0E24,00000000,?,00000000,00000000,?,00800358,00000000,?,00CC0E20,00000000), ref: 00CB207E
                                                                                                                                                                                                                                          • Part of subcall function 00CB9470: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00CB9484
                                                                                                                                                                                                                                          • Part of subcall function 00CB9470: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00CB94A5
                                                                                                                                                                                                                                          • Part of subcall function 00CB9470: CloseHandle.KERNEL32(00000000), ref: 00CB94AF
                                                                                                                                                                                                                                          • Part of subcall function 00CB7E00: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00CB7E37
                                                                                                                                                                                                                                          • Part of subcall function 00CB7E00: HeapAlloc.KERNEL32(00000000), ref: 00CB7E3E
                                                                                                                                                                                                                                          • Part of subcall function 00CB7E00: RegOpenKeyExA.KERNEL32(80000002,007FB818,00000000,00020119,?), ref: 00CB7E5E
                                                                                                                                                                                                                                          • Part of subcall function 00CB7E00: RegQueryValueExA.KERNEL32(?,00800C38,00000000,00000000,000000FF,000000FF), ref: 00CB7E7F
                                                                                                                                                                                                                                          • Part of subcall function 00CB7E00: RegCloseKey.ADVAPI32(?), ref: 00CB7E92
                                                                                                                                                                                                                                          • Part of subcall function 00CB7F60: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00CB7FC9
                                                                                                                                                                                                                                          • Part of subcall function 00CB7F60: GetLastError.KERNEL32 ref: 00CB7FD8
                                                                                                                                                                                                                                          • Part of subcall function 00CB7ED0: GetSystemInfo.KERNEL32(00CC0E2C), ref: 00CB7F00
                                                                                                                                                                                                                                          • Part of subcall function 00CB7ED0: wsprintfA.USER32 ref: 00CB7F16
                                                                                                                                                                                                                                          • Part of subcall function 00CB8100: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,008001F0,00000000,?,00CC0E2C,00000000,?,00000000), ref: 00CB8130
                                                                                                                                                                                                                                          • Part of subcall function 00CB8100: HeapAlloc.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,008001F0,00000000,?,00CC0E2C,00000000,?,00000000,00000000), ref: 00CB8137
                                                                                                                                                                                                                                          • Part of subcall function 00CB8100: GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 00CB8158
                                                                                                                                                                                                                                          • Part of subcall function 00CB8100: __aulldiv.LIBCMT ref: 00CB8172
                                                                                                                                                                                                                                          • Part of subcall function 00CB8100: __aulldiv.LIBCMT ref: 00CB8180
                                                                                                                                                                                                                                          • Part of subcall function 00CB8100: wsprintfA.USER32 ref: 00CB81AC
                                                                                                                                                                                                                                          • Part of subcall function 00CB87C0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00CC0E28,00000000,?), ref: 00CB882F
                                                                                                                                                                                                                                          • Part of subcall function 00CB87C0: HeapAlloc.KERNEL32(00000000,?,?,?,?,00CC0E28,00000000,?), ref: 00CB8836
                                                                                                                                                                                                                                          • Part of subcall function 00CB87C0: wsprintfA.USER32 ref: 00CB8850
                                                                                                                                                                                                                                          • Part of subcall function 00CB8320: RegOpenKeyExA.KERNEL32(00000000,007FE138,00000000,00020019,00000000,00CC05B6), ref: 00CB83A4
                                                                                                                                                                                                                                          • Part of subcall function 00CB8320: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00CB8426
                                                                                                                                                                                                                                          • Part of subcall function 00CB8320: wsprintfA.USER32 ref: 00CB8459
                                                                                                                                                                                                                                          • Part of subcall function 00CB8320: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00CB847B
                                                                                                                                                                                                                                          • Part of subcall function 00CB8320: RegCloseKey.ADVAPI32(00000000), ref: 00CB848C
                                                                                                                                                                                                                                          • Part of subcall function 00CB8320: RegCloseKey.ADVAPI32(00000000), ref: 00CB8499
                                                                                                                                                                                                                                          • Part of subcall function 00CB8680: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00CC05B7), ref: 00CB86CA
                                                                                                                                                                                                                                          • Part of subcall function 00CB8680: Process32First.KERNEL32(?,00000128), ref: 00CB86DE
                                                                                                                                                                                                                                          • Part of subcall function 00CB8680: Process32Next.KERNEL32(?,00000128), ref: 00CB86F3
                                                                                                                                                                                                                                          • Part of subcall function 00CB8680: CloseHandle.KERNEL32(?), ref: 00CB8761
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 00CB265B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$Alloc$Closewsprintf$NameOpenlstrcpy$InformationLocal$CurrentHandleInfoKeyboardLayoutListLocaleProcess32StatusSystemTimeUser__aulldivlstrcatlstrlen$ComputerCreateDefaultDirectoryEnumErrorFileFirstFreeGlobalLastLogicalMemoryModuleNextPowerProcessorQuerySnapshotToolhelp32ValueVolumeWindowsWow64Zone
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2204142833-0
                                                                                                                                                                                                                                        • Opcode ID: 2dde0362a63f3244b8ee1a20d5b6349fc16d90951c08b8f6e5d484b62ec0a5de
                                                                                                                                                                                                                                        • Instruction ID: 051142ecdb2d0369699ce03da41c5312a7c925ac5e01efa2d05c2c99255974d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2dde0362a63f3244b8ee1a20d5b6349fc16d90951c08b8f6e5d484b62ec0a5de
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD726E72C10118BADB19FB91DCA2EEE733CAF54300F5442A9B15662491EF313B49EF66
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualProtect.KERNEL32(E9FC458B,087400FC,00000040,00000040), ref: 00CA6C9F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                        • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                        • Opcode ID: 993b8f91ebd94017e01f48f2354fb0d23a51e413f8a178b0471d5a99620e05a5
                                                                                                                                                                                                                                        • Instruction ID: fdd44d5c815e9cc1a22b4d8e94629995c9a873c948e749bed4584fac278c1e35
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 993b8f91ebd94017e01f48f2354fb0d23a51e413f8a178b0471d5a99620e05a5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D21FA74A00209EFDB04CF99C594BADBBB1FF4931CF148199D599AB341D735AA81DF80
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9cc5ca812564a7349ada5c59b38ebe875b6b160fc35a73ee11e7abaddcd1cd9a
                                                                                                                                                                                                                                        • Instruction ID: 74469f606a7a35200fdd631389033f9da9f0647f7a64958b26f57143796711c1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cc5ca812564a7349ada5c59b38ebe875b6b160fc35a73ee11e7abaddcd1cd9a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F6117B4D0021AEFCB14CF94E984BEEB7B0BB45308F188598E42967280D775AF94DF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CB8DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00CB4BEA
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00800E18), ref: 00CB4C08
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB492C
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindFirstFileA.KERNEL32(?,?), ref: 00CB4943
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC0FDC), ref: 00CB4971
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC0FE0), ref: 00CB4987
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindNextFileA.KERNEL32(000000FF,?), ref: 00CB4B7D
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindClose.KERNEL32(000000FF), ref: 00CB4B92
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB49B0
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: StrCmpCA.SHLWAPI(?,00CC08D2), ref: 00CB49C5
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB49E2
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: PathMatchSpecA.SHLWAPI(?,?), ref: 00CB4A1E
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,007FD428,?,000003E8), ref: 00CB4A4A
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,00CC0FF8), ref: 00CB4A5C
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,?), ref: 00CB4A70
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,00CC0FFC), ref: 00CB4A82
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: lstrcatA.KERNEL32(?,?), ref: 00CB4A96
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: CopyFileA.KERNEL32(?,?,00000001), ref: 00CB4AAC
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: DeleteFileA.KERNEL32(?), ref: 00CB4B31
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB4A07
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2104210347-0
                                                                                                                                                                                                                                        • Opcode ID: 90fc2e38e5daa7dff6cd91a687b393cf4e85c01d1605d20bc875fae6042c2c6d
                                                                                                                                                                                                                                        • Instruction ID: 37f2f1c4402c2a00c1649a725a5e632ec4f040e06e8a18170e537c8ad3c7fe50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90fc2e38e5daa7dff6cd91a687b393cf4e85c01d1605d20bc875fae6042c2c6d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7541C9BB900108ABD754F7A0EC83EFE337DA785700F04855CB5496A186ED756B8C9B92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CB8DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00CB508A
                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,007FFEA8), ref: 00CB50A8
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: wsprintfA.USER32 ref: 00CB492C
                                                                                                                                                                                                                                          • Part of subcall function 00CB4910: FindFirstFileA.KERNEL32(?,?), ref: 00CB4943
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2699682494-0
                                                                                                                                                                                                                                        • Opcode ID: 2ac1f2ba198e147f5cf1f6551e4dca21edc4af03350fc0d7af9c555bab5b7700
                                                                                                                                                                                                                                        • Instruction ID: e3fb1f3178f996d384a4ce3900b6f1ddc19753a1b14b2c2832489cba3b1ec8f3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ac1f2ba198e147f5cf1f6551e4dca21edc4af03350fc0d7af9c555bab5b7700
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04019F76D0010C6BCB54FBB0DC87DED737C9B54700F044558B68566191EE71A68CDBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrlenA.KERNEL32(00000000,?,?,00CB5B54,00CC0ADB,00CC0ADA,?,?,00CB6B16,00000000,?,007F1348,?,00CC110C,?,00000000), ref: 00CBA82B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA820: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA885
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00CC0ACA,?,?,?,?,?,?,00CB610B,?), ref: 00CB512A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpylstrlen
                                                                                                                                                                                                                                        • String ID: steam_tokens.txt
                                                                                                                                                                                                                                        • API String ID: 2001356338-401951677
                                                                                                                                                                                                                                        • Opcode ID: bc900d041007dfbe5cd159c8360b977ebb322bb82410cb2547a82006a866a3e2
                                                                                                                                                                                                                                        • Instruction ID: 2ce6846316bc08501cb4d5f5477f05c3a3045564a33b6cbbb99119d73b403a71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc900d041007dfbe5cd159c8360b977ebb322bb82410cb2547a82006a866a3e2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4EF01971D101087ACB18FBB0EC57EED773CAB54300F404268F89666492EF256A09E6A3
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2452939696-0
                                                                                                                                                                                                                                        • Opcode ID: 19c57421d77af44a77d87d7ed92172d80b6828e3e00283a854fb4731c8a263fe
                                                                                                                                                                                                                                        • Instruction ID: 75c5ba4a7b766979eadcd34229d1135a72fa42f5a7d20f2f0c586ea28ee0f928
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19c57421d77af44a77d87d7ed92172d80b6828e3e00283a854fb4731c8a263fe
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18F06DB1A04248EBCB14CF85DC45FAAB7BCFB48B24F00066AF915A3280D77569048BE5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                          • Part of subcall function 00CA9E10: memcmp.MSVCRT ref: 00CA9E2D
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAB9C2
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAB9D6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat$memcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3457870978-0
                                                                                                                                                                                                                                        • Opcode ID: 75b13e4be59e39ae38cbe0be4dd4ddebc2fdb2e954387d999480a5e1a46f1117
                                                                                                                                                                                                                                        • Instruction ID: 6dfc9dec68a6b4163c3c1bac6d2347587bc078d1cbb89f42c7b1503cb91b75ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75b13e4be59e39ae38cbe0be4dd4ddebc2fdb2e954387d999480a5e1a46f1117
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6E10272910118ABDB14FBA1CCA2EEE733CBF54300F444169F546764A1EF356E49EBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAB16A
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAB17E
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2500673778-0
                                                                                                                                                                                                                                        • Opcode ID: 754a7acaf9823458d47c283b69b2477c4f5c91bfa2db6a0bcaeca91802ac620f
                                                                                                                                                                                                                                        • Instruction ID: b901bd6c4529cca763cc71deaa446a0d674d162aa9271cce152d15a404fd19e4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 754a7acaf9823458d47c283b69b2477c4f5c91bfa2db6a0bcaeca91802ac620f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1913372910108ABDB14FBA1DCA6EEE733CAF54300F444169F547B7491EF356A09EBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrlenA.KERNEL32(?,00CC1110,?,00000000,00CC0AEF), ref: 00CBA9C5
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcpy.KERNEL32(00000000), ref: 00CBAA04
                                                                                                                                                                                                                                          • Part of subcall function 00CBA9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 00CBAA12
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcpy.KERNEL32(00000000,?), ref: 00CBA972
                                                                                                                                                                                                                                          • Part of subcall function 00CBA920: lstrcatA.KERNEL32(00000000), ref: 00CBA982
                                                                                                                                                                                                                                          • Part of subcall function 00CBA8A0: lstrcpy.KERNEL32(?,00CC0AEF), ref: 00CBA905
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAB42E
                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00CAB442
                                                                                                                                                                                                                                          • Part of subcall function 00CBA7A0: lstrcpy.KERNEL32(?,00000000), ref: 00CBA7E6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2500673778-0
                                                                                                                                                                                                                                        • Opcode ID: 42a122eb2d7e3328b1669a5553f61b3a37b76ff227e055eadaee3e346b4b0018
                                                                                                                                                                                                                                        • Instruction ID: a0d42c1f921714cc27880a331ef726559fce20ff9cf7fbf47441d56b1ac502de
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42a122eb2d7e3328b1669a5553f61b3a37b76ff227e055eadaee3e346b4b0018
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47711F71910118ABDB14FBA1DCA6EEE733CBF54300F444528F546B7492EF356A09EBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00CA6DBE,00CA6DBE,00003000,00000040), ref: 00CA6706
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00CA6DBE,00003000,00000040), ref: 00CA6753
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                        • Opcode ID: 1ee4affaffacbb21ac4ffb04ecc98185d4b6cbf6654b6396e35453a26d600bec
                                                                                                                                                                                                                                        • Instruction ID: 36dd7073c9a23bf137e39f491d3cdf08d8071ce41db601c58ff6c833e655d3c0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ee4affaffacbb21ac4ffb04ecc98185d4b6cbf6654b6396e35453a26d600bec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9041BF74A00209EFCB44CF58C494BADBBB1FF48318F1486A9E9599B355D731EA81CF84
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,00CA114E,?,?,00CB6A1C), ref: 00CA10B3
                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,00CA114E,?,?,00CB6A1C), ref: 00CA10F7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2087232378-0
                                                                                                                                                                                                                                        • Opcode ID: 8e09109fe562589089343e9d9ede4f7d0fcca9ece322763bf0b6afb5bd89ed49
                                                                                                                                                                                                                                        • Instruction ID: 66d8734102258660f9c718ee8e025cb43baf3f55f6d0ae033465c0e5d9488cbd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e09109fe562589089343e9d9ede4f7d0fcca9ece322763bf0b6afb5bd89ed49
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34F0E271641208BBEB149AA4AC89FAAB7ECE705B15F300458F904E7280D571AF04DAA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(00000000,?,00CB0117,?,00000000,?,00000000,00CC0DAB,00CC0DAA), ref: 00CB8D9F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                                                                                                        • Opcode ID: 33882721074ffb3befbef90560442446957387642a7c55564b2bb394566cfac6
                                                                                                                                                                                                                                        • Instruction ID: 57c88e2d103dab11eed72eda8a0a87892e6b023e6821bdcc1402b0e85e7721e5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33882721074ffb3befbef90560442446957387642a7c55564b2bb394566cfac6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FF0A570C0020CEBCB14EFA5D5596DCBB78EB10310F10819AE8666B2D0DB756B59EF81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00CB8E0B
                                                                                                                                                                                                                                          • Part of subcall function 00CBA740: lstrcpy.KERNEL32(00CC0AEF,00000000), ref: 00CBA788
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1699248803-0
                                                                                                                                                                                                                                        • Opcode ID: 126bd9b51cb635db76fe6ac3492ada4288d34665be9d54c15f1d653ea0db6ef8
                                                                                                                                                                                                                                        • Instruction ID: 5f3e138e7f53e5170171cef45f573cb7dbd3fac2e233c2dc548e6f03d6f37065
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 126bd9b51cb635db76fe6ac3492ada4288d34665be9d54c15f1d653ea0db6ef8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4E01A31A4034C7BEB91EB90DC96FEE737C9B44B01F004295BA0C6B1C0DE70AB898B91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CB6A2B), ref: 00CB7910
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: HeapAlloc.KERNEL32(00000000,?,?,?,00CB6A2B), ref: 00CB7917
                                                                                                                                                                                                                                          • Part of subcall function 00CB78E0: GetComputerNameA.KERNEL32(?,00000104), ref: 00CB792F
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00CA11B7), ref: 00CB7880
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: HeapAlloc.KERNEL32(00000000,?,?,?,00CA11B7), ref: 00CB7887
                                                                                                                                                                                                                                          • Part of subcall function 00CB7850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 00CB789F
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00CA11C6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1004333139-0
                                                                                                                                                                                                                                        • Opcode ID: 7f995b6a6487d8480b85d23c309df1d6b2c5ceba417d98092e4ed839b687b106
                                                                                                                                                                                                                                        • Instruction ID: afb2c5956693feb705cc37ce05d9f91c2a87c2b92087105e35ad931d69de52db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f995b6a6487d8480b85d23c309df1d6b2c5ceba417d98092e4ed839b687b106
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADE012B591430657CB0073B1AC4AB6B369C9B55389F0C053DFF09F6142FA25F909E566
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,-00000001), ref: 00CB8E52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocLocal
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3494564517-0
                                                                                                                                                                                                                                        • Opcode ID: 6172704f6546a1b965b257ce2b873eed36c2e2de1c3e3b402d44e98d20792daf
                                                                                                                                                                                                                                        • Instruction ID: 7111f1dd98f00e24652bbb7bf042d7112b33255bc069fa979a0e5fa0c3b9d67f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6172704f6546a1b965b257ce2b873eed36c2e2de1c3e3b402d44e98d20792daf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6901FB38A04148EFCB04CF98C5857EC7BB5EF04309F688098E9156B350C775AF88DB95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000020,00CB0759,?,?), ref: 00CA9888
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2886787568.0000000000CA1000.00000080.00000001.01000000.0000000B.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886760338.0000000000CA0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886820419.0000000000CBE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886856854.0000000000CCB000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000CFA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D25000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D28000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D2F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D32000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D51000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D5D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D82000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000D8F000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DAF000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000DBE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E45000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E65000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000E6B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2886893072.0000000000EEA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2887482505.0000000000EFC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_ca0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ??2@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1033339047-0
                                                                                                                                                                                                                                        • Opcode ID: b01be33fae900cced6b10001096fd66371a14c57c9bdc91f849c542755b285c7
                                                                                                                                                                                                                                        • Instruction ID: c9c96628025d502be68fb321b9a36602837f221904e7a31536e823f220248c28
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b01be33fae900cced6b10001096fd66371a14c57c9bdc91f849c542755b285c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DF089B5D00208FFDB00EFE4D946BDDB7B4EB04304F108594F91597281E6749B14DB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,6BAEE2A6), ref: 6BAEE35E
                                                                                                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?,?,6BAEE2A6), ref: 6BAEE386
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEE3E4
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE3F1
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,?), ref: 6BAEE4AB
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE4F5
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEE577
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE584
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE5DE
                                                                                                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BAEE8A6
                                                                                                                                                                                                                                          • Part of subcall function 6BAAB7A0: ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6BAAB7CF
                                                                                                                                                                                                                                          • Part of subcall function 6BAAB7A0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6BAAB808
                                                                                                                                                                                                                                          • Part of subcall function 6BAFB800: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000000,00000000,6BB20FB6,00000000,?,?,6BAEE69E), ref: 6BAFB830
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000000), ref: 6BAEE6DA
                                                                                                                                                                                                                                          • Part of subcall function 6BAFB8B0: memset.VCRUNTIME140(00000000,00000000,00000000,80000000), ref: 6BAFB916
                                                                                                                                                                                                                                          • Part of subcall function 6BAFB8B0: free.MOZGLUE(00000000,?,?,80000000), ref: 6BAFB94A
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BAEE864
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAEE883
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLockfree$memset$AcquireCurrentReleaseThreadXbad_function_call@std@@$?vprint@PrintfTarget@mozilla@@__stdio_common_vsprintfmemcpy
                                                                                                                                                                                                                                        • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                                                                                        • API String ID: 2698983630-53385798
                                                                                                                                                                                                                                        • Opcode ID: 9b84fda9a5d0986e81088730a86826ee77f18ee9d87d6c176827dc74e115f9a6
                                                                                                                                                                                                                                        • Instruction ID: 8eac5a24e379df8705d8ae0b138d432e061a3757579d138103c47e8fc483ae01
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b84fda9a5d0986e81088730a86826ee77f18ee9d87d6c176827dc74e115f9a6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2902CE75A00345DFCB50CF28C484A6AB7F5FF89304F44496DE99A9B340DB39E986CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BAE51DF
                                                                                                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BAE529C
                                                                                                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,00000000), ref: 6BAE52FF
                                                                                                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BAE536D
                                                                                                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BAE53F7
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB89: EnterCriticalSection.KERNEL32(6BB2E370,?,?,?,6BAA34DE,6BB2F6CC,?,?,?,?,?,?,?,6BAA3284), ref: 6BADAB94
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB89: LeaveCriticalSection.KERNEL32(6BB2E370,?,6BAA34DE,6BB2F6CC,?,?,?,?,?,?,?,6BAA3284,?,?,6BAC56F6), ref: 6BADABD1
                                                                                                                                                                                                                                        • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_RECORD_OVERHEADS), ref: 6BAE56C3
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6BAE56E0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • MOZ_PROFILER_RECORD_OVERHEADS, xrefs: 6BAE56BE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BaseDurationPlatformSeconds@TimeUtils@mozilla@@$CriticalSection$EnterInit_thread_footerLeavegetenv
                                                                                                                                                                                                                                        • String ID: MOZ_PROFILER_RECORD_OVERHEADS
                                                                                                                                                                                                                                        • API String ID: 1227157289-345010206
                                                                                                                                                                                                                                        • Opcode ID: 1049d27dc1492b89b951c4c5cab0b555478f207b78cb61fa135ae3313b745fd1
                                                                                                                                                                                                                                        • Instruction ID: e372738e67b14d73f1e2f9e9f8ae4896acbd33fd6558de28d9f650b0c73ecf88
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1049d27dc1492b89b951c4c5cab0b555478f207b78cb61fa135ae3313b745fd1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99E18E75914F45CACB12CE34D85126BB7B6BF9B380F109B4EE8AE2A150DF34E4879721
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAB9B80: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,6BB0B92D), ref: 6BAB9BC8
                                                                                                                                                                                                                                          • Part of subcall function 6BAB9B80: __Init_thread_footer.LIBCMT ref: 6BAB9BDB
                                                                                                                                                                                                                                        • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6BAB03D4,?), ref: 6BB0B955
                                                                                                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(00000000,?,00000000,?,0000001C,0000001C), ref: 6BB0B9A5
                                                                                                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(00000000,?,00000000,?,0000001C,00000000), ref: 6BB0BA20
                                                                                                                                                                                                                                        • RtlNtStatusToDosError.NTDLL ref: 6BB0BA7B
                                                                                                                                                                                                                                        • RtlSetLastWin32Error.NTDLL(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6BB0BA81
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6BB0BA86
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Error$LastMemoryQueryVirtual$InfoInit_thread_footerStatusSystemWin32rand_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1753913139-0
                                                                                                                                                                                                                                        • Opcode ID: f47650da34e90c8c909bd083d078d41d6c4df053aaaa96eb172e5dbe297d150a
                                                                                                                                                                                                                                        • Instruction ID: 43a363f26961a02969268a861220edb8b84d1e6b0caeaea68204066ffab49270
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f47650da34e90c8c909bd083d078d41d6c4df053aaaa96eb172e5dbe297d150a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94514D71E01259DFDF24CEA8D981AEEBBB6EF88314F144129E905B7244DF38AD41CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BADFA80: GetCurrentThreadId.KERNEL32 ref: 6BADFA8D
                                                                                                                                                                                                                                          • Part of subcall function 6BADFA80: AcquireSRWLockExclusive.KERNEL32(6BB2F448), ref: 6BADFA99
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BB01563), ref: 6BAE8BD5
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BB01563), ref: 6BAE8C3A
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(-00000018,?,?,?,?,?,?,?,?,?,?,?,6BB01563), ref: 6BAE8C74
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,6BB01563), ref: 6BAE8CBA
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAE8CCF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLockNow@Stamp@mozilla@@TimeV12@_free$AcquireCurrentReleaseThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2153970598-0
                                                                                                                                                                                                                                        • Opcode ID: 8f48649d3af9ff7108317610293e028cf232f18e24135b9e8ff61f4ae3eb7360
                                                                                                                                                                                                                                        • Instruction ID: 0b9c7961a56150325591e24f52347c07d8f0d391b3ba167592a89b7e35c9bca6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f48649d3af9ff7108317610293e028cf232f18e24135b9e8ff61f4ae3eb7360
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B719F75A14B008FDB04CF29C58062AB7F1FF99314F458A9EE9899B362E774E8C1DB41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(000000FF,?,00000000,?,0000001C,?), ref: 6BAAF2B4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 6BAAF2F0
                                                                                                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(000000FF,00000000,00000000,0000001C,0000001C,?), ref: 6BAAF308
                                                                                                                                                                                                                                        • RtlNtStatusToDosError.NTDLL ref: 6BAAF36B
                                                                                                                                                                                                                                        • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,?,00000000,?,0000001C,?), ref: 6BAAF371
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMemoryQueryVirtual$AddressLastProcStatusWin32
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1171715205-0
                                                                                                                                                                                                                                        • Opcode ID: ef2728bd38b20e66b9194d48d88020fb4789971ac9d2aa60da75aac2c2f4bf6e
                                                                                                                                                                                                                                        • Instruction ID: 0a599913431eeb2917d6a218fb3aa6af9557fdf695b1c77d18130f3bd26c3bdc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef2728bd38b20e66b9194d48d88020fb4789971ac9d2aa60da75aac2c2f4bf6e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07218F30A00248ABEF24EA62CD55BEF76B8AB44358F04422DE430D7180D7BA99C8C771
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,000000FF,?), ref: 6BB186AE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                                                                                                        • Opcode ID: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                                                                                                        • Instruction ID: e875ddb1817e4457f1b9f2d8427b291421c2366189536d5dfdf6414f54b69c49
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8C1B372A0415A8FCB24CF68CC91BEDB7B2EF85314F1502A9C949EB345D734A986CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F760), ref: 6BAB19BD
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 6BAB19E5
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 6BAB1A27
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(?), ref: 6BAB1A41
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BAB1A4F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 6BAB1A92
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(?), ref: 6BAB1AAC
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BAB1ABA
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 6BAB1C69
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAB1C8F
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAB1C9D
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6BAB1CAE
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F760), ref: 6BAB1D52
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 6BAB1DA5
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 6BAB1DFB
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 6BAB1E49
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 6BAB1E68
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAB1E9B
                                                                                                                                                                                                                                          • Part of subcall function 6BAB2070: LoadLibraryW.KERNEL32(combase.dll,6BAB1C5F), ref: 6BAB20AE
                                                                                                                                                                                                                                          • Part of subcall function 6BAB2070: GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6BAB20CD
                                                                                                                                                                                                                                          • Part of subcall function 6BAB2070: __Init_thread_footer.LIBCMT ref: 6BAB20E1
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BAB1F15
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB1F46
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB1F52
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB1F59
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB1F60
                                                                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32 ref: 6BAB1F6D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$ConditionMask$freememset$ExclusiveLockmoz_xmalloc$AcquireAddressCloseCurrentFreeHandleInfoInit_thread_footerLibraryLoadLocalProcProcessReleaseVerifyVersion
                                                                                                                                                                                                                                        • String ID: D
                                                                                                                                                                                                                                        • API String ID: 290179723-2746444292
                                                                                                                                                                                                                                        • Opcode ID: 112d6e6bd73991c41c42f7c53d22d846b6bb3039b46e56d22ca51a41eb125c8f
                                                                                                                                                                                                                                        • Instruction ID: 641af72b19649d49f43aa37ddf1edaa99f0d9bd52c1c7beb9153bab3f2221b3f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 112d6e6bd73991c41c42f7c53d22d846b6bb3039b46e56d22ca51a41eb125c8f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47F16E71D10225AFEB209F65CD48BBAB7B8FF4A710F144199E915A7240E779ED80CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • strchr.VCRUNTIME140(00000000,0000002E), ref: 6BACBC5A
                                                                                                                                                                                                                                        • strchr.VCRUNTIME140(00000001,0000002E), ref: 6BACBC6E
                                                                                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(accelerator.dll,?), ref: 6BACBC9E
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BACBE33
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBE65
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBE71
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBE7D
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBE89
                                                                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32 ref: 6BACBE97
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BACBEE4
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBF15
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBF21
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBF2D
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BACBF39
                                                                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32 ref: 6BACBF47
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AAE0: GetCurrentThreadId.KERNEL32 ref: 6BB0AAF8
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AAE0: EnterCriticalSection.KERNEL32(6BB2F770,?,6BACBF9F), ref: 6BB0AB08
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AAE0: LeaveCriticalSection.KERNEL32(6BB2F770,?,?,?,?,?,?,?,?,6BACBF9F), ref: 6BB0AB6B
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6BACBFF0
                                                                                                                                                                                                                                        • _strtoui64.API-MS-WIN-CRT-CONVERT-L1-1-0(00000001,?,00000010), ref: 6BACC014
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: CreateFileW.KERNEL32 ref: 6BB0AC52
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: CreateFileMappingW.KERNEL32 ref: 6BB0AC7D
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: GetSystemInfo.KERNEL32 ref: 6BB0AC98
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: MapViewOfFile.KERNEL32 ref: 6BB0ACB0
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: GetSystemInfo.KERNEL32 ref: 6BB0ACCD
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: MapViewOfFile.KERNEL32 ref: 6BB0AD05
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: UnmapViewOfFile.KERNEL32 ref: 6BB0AD1C
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: CloseHandle.KERNEL32 ref: 6BB0AD28
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: UnmapViewOfFile.KERNEL32 ref: 6BB0AD37
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AC20: CloseHandle.KERNEL32 ref: 6BB0AD43
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AE70: GetCurrentThreadId.KERNEL32 ref: 6BB0AE85
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AE70: EnterCriticalSection.KERNEL32(6BB2F770,?,6BACC034), ref: 6BB0AE96
                                                                                                                                                                                                                                          • Part of subcall function 6BB0AE70: LeaveCriticalSection.KERNEL32(6BB2F770,?,?,?,?,6BACC034), ref: 6BB0AEBD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/, xrefs: 6BACBDDD
                                                                                                                                                                                                                                        • accelerator.dll, xrefs: 6BACBC8E, 6BACBC9D
                                                                                                                                                                                                                                        • LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?), xrefs: 6BACBFCF
                                                                                                                                                                                                                                        • LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag, xrefs: 6BACBF5B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConditionMask$File$CriticalInfoSectionView$CloseCreateCurrentEnterHandleLeaveSystemThreadUnmapVerifyVersionmemsetstrchr$Mapping_strtoui64freestrcmp
                                                                                                                                                                                                                                        • String ID: LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?)$LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/$LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag$accelerator.dll
                                                                                                                                                                                                                                        • API String ID: 3889411031-3373514183
                                                                                                                                                                                                                                        • Opcode ID: d889a27488deadb1aed567985beff493f579720480ac3e8082bd182783fbcaf1
                                                                                                                                                                                                                                        • Instruction ID: 4381b959c8fa4bbe654dc6e95b33e3a0a4d39211f78ecc87953279996f5af093
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d889a27488deadb1aed567985beff493f579720480ac3e8082bd182783fbcaf1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53E1E6719083449FEF118B24C885B7FB7E5EF95704F444A2DE8858B281DB7AE984CB93
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6BAB4196
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6BAB41F1
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4223
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB422A
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4231
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4238
                                                                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32 ref: 6BAB4245
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(Shcore.dll,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6BAB4263
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwareness), ref: 6BAB427A
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 6BAB4299
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000114), ref: 6BAB42C4
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB42F6
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4302
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4309
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4310
                                                                                                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6BAB4317
                                                                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32 ref: 6BAB4324
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConditionMask$InfoLibraryVerifyVersionmemset$AddressDown@mozilla@@FreeLoadLockedProcWin32k
                                                                                                                                                                                                                                        • String ID: SetProcessDpiAwareness$Shcore.dll
                                                                                                                                                                                                                                        • API String ID: 3038791930-999387375
                                                                                                                                                                                                                                        • Opcode ID: 6651e114a1694be5aa2c71d7077660b01ecaee5862b5d1f90c95e684d1c81f9b
                                                                                                                                                                                                                                        • Instruction ID: 707e3fea75d73e7a45982def0bb9386d584e63dba429f67f655b8ed54ea027ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6651e114a1694be5aa2c71d7077660b01ecaee5862b5d1f90c95e684d1c81f9b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A510F72A002146BEF206B75CD09BBE776CEF86B10F054529F915AB1C0CF79D980CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEFADC
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEFAE9
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEFB31
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEFB43
                                                                                                                                                                                                                                        • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6BAEFBF6
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEFC50
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • [I %d/%d] profiler_unregister_thread() - thread %llu already unregistered, xrefs: 6BAEFD15
                                                                                                                                                                                                                                        • [D %d/%d] profiler_unregister_thread: %s, xrefs: 6BAEFC94
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentThread$D@std@@ExclusiveLockMarkerTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Marker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfileProfilerReleaseStringView@
                                                                                                                                                                                                                                        • String ID: [D %d/%d] profiler_unregister_thread: %s$[I %d/%d] profiler_unregister_thread() - thread %llu already unregistered
                                                                                                                                                                                                                                        • API String ID: 2101194506-3679350629
                                                                                                                                                                                                                                        • Opcode ID: dc7c603d20e551edec6cdadf1e8201eca411abc75f71946f11a0de807597ff66
                                                                                                                                                                                                                                        • Instruction ID: 1dcf24518daae080a611a92536c5713318896a964cd639b27583f43a45a5d2a8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc7c603d20e551edec6cdadf1e8201eca411abc75f71946f11a0de807597ff66
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C710071900740CFEB10DF28D545B7AB7E0FF85704F15496EE8198B351EB3AA882CBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E768,?,00003000,00000004), ref: 6BAA3AC5
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E768,?,00003000,00000004), ref: 6BAA3AE5
                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,00003000,00000004), ref: 6BAA3AFB
                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6BAA3B57
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3B81
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3BA3
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E7B8), ref: 6BAA3BAE
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E7B8), ref: 6BAA3C74
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3C8B
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3C9F
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E7B8), ref: 6BAA3D5C
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3D67
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3D8A
                                                                                                                                                                                                                                          • Part of subcall function 6BAE0D60: VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6BAA3DEF), ref: 6BAE0D71
                                                                                                                                                                                                                                          • Part of subcall function 6BAE0D60: VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6BAA3DEF), ref: 6BAE0D84
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$Leave$Enter$Virtual$Free$Alloc
                                                                                                                                                                                                                                        • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_CRASH()
                                                                                                                                                                                                                                        • API String ID: 2380290044-2272602182
                                                                                                                                                                                                                                        • Opcode ID: a4a7418eca1a246bcec42e44f1eafd80d14dac12dc5026e1815fc44bfae94a89
                                                                                                                                                                                                                                        • Instruction ID: 271b3663bf2bdd71331f73cf6ecb9580efcbdd33ca694d9f7ce6aed70f688734
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4a7418eca1a246bcec42e44f1eafd80d14dac12dc5026e1815fc44bfae94a89
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6191DF71A002048FDF24CF79C9C173E77F2FB86310B14456AE9559B295DB7AD880CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32,00000084), ref: 6BAB1213
                                                                                                                                                                                                                                        • toupper.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6BAB1285
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32,00000076), ref: 6BAB12B9
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32,00000078,?), ref: 6BAB1327
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32, xrefs: 6BAB120D
                                                                                                                                                                                                                                        • CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32, xrefs: 6BAB131B
                                                                                                                                                                                                                                        • MZx, xrefs: 6BAB11E1
                                                                                                                                                                                                                                        • TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32, xrefs: 6BAB12AD
                                                                                                                                                                                                                                        • &, xrefs: 6BAB126B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memcpy$toupper
                                                                                                                                                                                                                                        • String ID: &$CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32$Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32$MZx$TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32
                                                                                                                                                                                                                                        • API String ID: 403083179-3658087426
                                                                                                                                                                                                                                        • Opcode ID: a0f5948fc7bb77bb5cea2e065a9b51978be0453ae1ca9631eae33a35032b541c
                                                                                                                                                                                                                                        • Instruction ID: 4b72e06447621551843c4f9692ffc7f2a59cc37870168bae852a763d358b4611
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0f5948fc7bb77bb5cea2e065a9b51978be0453ae1ca9631eae33a35032b541c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7719E71E147648ADF249F74C9417BEB7F9BF45309F0406AAD455A3240EB386AC4CBA2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6BAA3217
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6BAA3236
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 6BAA324B
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6BAA3260
                                                                                                                                                                                                                                        • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6BAA327F
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAA328E
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAA32AB
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAA32D1
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6BAA32E5
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6BAA32F7
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB89: EnterCriticalSection.KERNEL32(6BB2E370,?,?,?,6BAA34DE,6BB2F6CC,?,?,?,?,?,?,?,6BAA3284), ref: 6BADAB94
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB89: LeaveCriticalSection.KERNEL32(6BB2E370,?,6BAA34DE,6BB2F6CC,?,?,?,?,?,?,?,6BAA3284,?,?,6BAC56F6), ref: 6BADABD1
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 6BAA346B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$StampV01@@Value@mozilla@@$CriticalLibrarySectionStamp@mozilla@@$AddressCreation@EnterFreeInit_thread_footerLeaveLoadNow@ProcProcessV12@V12@___aulldiv
                                                                                                                                                                                                                                        • String ID: KernelBase.dll$QueryInterruptTime
                                                                                                                                                                                                                                        • API String ID: 3006643210-2417823192
                                                                                                                                                                                                                                        • Opcode ID: 0d19538a5725c4aba728f0343cdd8c43c581b4e81ad2fd0471c20adc03170351
                                                                                                                                                                                                                                        • Instruction ID: c8953e6f6502935aa083cd850893b0103f324dcb3dec05e961fa5653392ac040
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d19538a5725c4aba728f0343cdd8c43c581b4e81ad2fd0471c20adc03170351
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7761E0719087418BCB21CF38C45262BB7E5FF86350F218B1EF9A6A3291EB35D585CB52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • AcquireSRWLockShared.KERNEL32 ref: 6BAB3BB4
                                                                                                                                                                                                                                        • ReleaseSRWLockShared.KERNEL32 ref: 6BAB3BD2
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32 ref: 6BAB3BE5
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6BAB3C91
                                                                                                                                                                                                                                        • ReleaseSRWLockShared.KERNEL32 ref: 6BAB3CBD
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE ref: 6BAB3CF1
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lock$ReleaseShared$AcquireExclusive$mallocmoz_xmalloc
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1881024734-0
                                                                                                                                                                                                                                        • Opcode ID: 9651acfe5e1202e2cecc84138f45e69bd9b296f32617e83f91425694805daaab
                                                                                                                                                                                                                                        • Instruction ID: b5f42ad280d684d27fbb6cb4e0cc002be5afa094bfbcf5600c3baf8c1204ea05
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9651acfe5e1202e2cecc84138f45e69bd9b296f32617e83f91425694805daaab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56C15FB1904741CFCB24DF28C18466AFBF6BF89304F158A5ED8A98B315D735E885CB82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BAB4A68), ref: 6BAE945E
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BAE9470
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BAE9482
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: __Init_thread_footer.LIBCMT ref: 6BAE949F
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEEBA4
                                                                                                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BAEEBAC
                                                                                                                                                                                                                                          • Part of subcall function 6BAE94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BAE94EE
                                                                                                                                                                                                                                          • Part of subcall function 6BAE94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BAE9508
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEEBC1
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8,?,?,00000000), ref: 6BAEEBCE
                                                                                                                                                                                                                                        • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BAEEBE5
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8,00000000), ref: 6BAEEC37
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BAEEC46
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6BAEEC55
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6BAEEC5C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • [I %d/%d] profiler_start, xrefs: 6BAEEBB4
                                                                                                                                                                                                                                        • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BAEEA9B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: getenv$CurrentExclusiveLockThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectReleaseSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                                                                                                                                                                                        • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                                        • API String ID: 4250961200-1186885292
                                                                                                                                                                                                                                        • Opcode ID: 7d05e869555d48ae08045d2482076bb471a8553513bdd8df405259b28d56f387
                                                                                                                                                                                                                                        • Instruction ID: 7403afdac92fa50d219295fa45b9307be4a10de40e869ff661343fe4738eea70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d05e869555d48ae08045d2482076bb471a8553513bdd8df405259b28d56f387
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC1103758006149FDF10AF74D849E7A7B69EF46368F044222FD2997240DB7AD882CBF2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6BADD9DB), ref: 6BADF2D2
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,00000000), ref: 6BADF2F5
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(?,?,00000000), ref: 6BADF386
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BADF347
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BADF3C8
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,00000000), ref: 6BADF3F3
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,00000000), ref: 6BADF3FC
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,?,00000000), ref: 6BADF413
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: freemoz_xmalloc$HandleModule$malloc
                                                                                                                                                                                                                                        • String ID: ntdll.dll
                                                                                                                                                                                                                                        • API String ID: 301460908-2227199552
                                                                                                                                                                                                                                        • Opcode ID: 76ad9d0a6b3e457500f1645159b8a8efabf660ce8310f0b7e99733838a1278d0
                                                                                                                                                                                                                                        • Instruction ID: 294c8bb33c18446cf120e852f3ffd4d93e1abd67c9b485279fdfd9f9221c5cdc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76ad9d0a6b3e457500f1645159b8a8efabf660ce8310f0b7e99733838a1278d0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B24104B5E002048BDF048F78D846BAFB7B5EF45314F15442ED92AA7380EB3AE585CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32(6BB2F618), ref: 6BB06A68
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 6BB06A7D
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 6BB06AA1
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2F618), ref: 6BB06AAE
                                                                                                                                                                                                                                        • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6BB06AE1
                                                                                                                                                                                                                                        • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6BB06B15
                                                                                                                                                                                                                                        • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6BB06B65
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2F618,?,?), ref: 6BB06B83
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSectionstrncpy$CurrentProcess$EnterInitializeLeave
                                                                                                                                                                                                                                        • String ID: SymInitialize
                                                                                                                                                                                                                                        • API String ID: 3103739362-3981310019
                                                                                                                                                                                                                                        • Opcode ID: 3dc43da2c50256ee939b7b1c97ba5b695ffebce6f135216cc8eed9d1838628fd
                                                                                                                                                                                                                                        • Instruction ID: 3f6beaf3afa9954f7fb7aaab1e3e568a473801c124d8cdb625cd79004862992e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3dc43da2c50256ee939b7b1c97ba5b695ffebce6f135216cc8eed9d1838628fd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C4192716043849FDB11DF74C889BBA3FA8EB46704F0445BAED498F282DB76D544CB62
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BAB4A68), ref: 6BAE945E
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BAE9470
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BAE9482
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: __Init_thread_footer.LIBCMT ref: 6BAE949F
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEDBE1
                                                                                                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BAEDBE9
                                                                                                                                                                                                                                          • Part of subcall function 6BAE94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BAE94EE
                                                                                                                                                                                                                                          • Part of subcall function 6BAE94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BAE9508
                                                                                                                                                                                                                                        • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BAEDC5D
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BAEDC7F
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: GetCurrentThreadId.KERNEL32 ref: 6BAE9A95
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BAE9A9D
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BAE9ACC
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAE9BA7
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BAE9BB8
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BAE9BC9
                                                                                                                                                                                                                                          • Part of subcall function 6BAEE8B0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BAEDCF5), ref: 6BAEE92D
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAEDD1B
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAEDD44
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAEDD58
                                                                                                                                                                                                                                          • Part of subcall function 6BADCBE8: GetCurrentProcess.KERNEL32(?,6BAA31A7), ref: 6BADCBF1
                                                                                                                                                                                                                                          • Part of subcall function 6BADCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BAA31A7), ref: 6BADCBFA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • [I %d/%d] locked_profiler_save_profile_to_file(%s), xrefs: 6BAEDBF2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTimefreegetenv$ProcessStampThreadV01@@Value@mozilla@@_getpidmalloc$??1ios_base@std@@?profiler_time@baseprofiler@mozilla@@Init_thread_footerNow@Stamp@mozilla@@TerminateV12@___acrt_iob_func__stdio_common_vfprintfmoz_xmalloc
                                                                                                                                                                                                                                        • String ID: [I %d/%d] locked_profiler_save_profile_to_file(%s)
                                                                                                                                                                                                                                        • API String ID: 3378208378-1387374313
                                                                                                                                                                                                                                        • Opcode ID: 3118da2a0c2c771af84b6d2080c0da4be57fb3c2d9fd14a826e3465c6bdedf89
                                                                                                                                                                                                                                        • Instruction ID: f2e39e1a54350d72a29b0ebd5691a2ece489f5b4d868c7caed34c026784d6ecd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3118da2a0c2c771af84b6d2080c0da4be57fb3c2d9fd14a826e3465c6bdedf89
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A781C2746007008FCF24DF28C595A6AB7E5FF89308F54492DD8AA87741DB39E98ACB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAFABB4
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BAB4A63), ref: 6BAFABC0
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6BAFAC06
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAFAC16
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAFAC27
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6BAFAC66
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAFAD19
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6BAFAD2B
                                                                                                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(00000000), ref: 6BAFAD38
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree$Xbad_function_call@std@@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2167474191-0
                                                                                                                                                                                                                                        • Opcode ID: c8a88f412244d91cdbf91d9545dd482d1b856f527815ac3b1039b218899481d5
                                                                                                                                                                                                                                        • Instruction ID: 900ec316ce5997edbde071f55cfcea074f61d67e78e2375ccbcf7b93d4ad4d05
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8a88f412244d91cdbf91d9545dd482d1b856f527815ac3b1039b218899481d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56513874600B058FCB24DF25C5987AAB7FABF89314F104A1DE8AA87750DB35F886CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z.MSVCP140(00000000,00000002,00000040,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCB52
                                                                                                                                                                                                                                        • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCB82
                                                                                                                                                                                                                                        • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCB8D
                                                                                                                                                                                                                                        • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCBA4
                                                                                                                                                                                                                                        • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCBC4
                                                                                                                                                                                                                                        • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCBE9
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 6BAFCBFB
                                                                                                                                                                                                                                        • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCC20
                                                                                                                                                                                                                                        • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,6BAFBCAE,?,?,6BAEDC2C), ref: 6BAFCC65
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2325513730-0
                                                                                                                                                                                                                                        • Opcode ID: 88c1c2b872aef41e7866109aa5fb0c72dcb27a30d8244a21ff109848714d346c
                                                                                                                                                                                                                                        • Instruction ID: 0196e2e7866dda981cff86ea17d4d938e121ca8b7d3f8ebd246ed46e3fc28c53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88c1c2b872aef41e7866109aa5fb0c72dcb27a30d8244a21ff109848714d346c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE41A434A002048FCF14DF65C999ABD77B9FF49354F484069E9099B351EB3AEC86CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6BAABC03
                                                                                                                                                                                                                                        • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6BAABD06
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                                                                                                                                                                                        • String ID: 0$0$y
                                                                                                                                                                                                                                        • API String ID: 2811501404-3020536412
                                                                                                                                                                                                                                        • Opcode ID: e4756a5f0b9d695e6a8152d00353619c6719ca071e4825c36f5a8a21cd3a8a4a
                                                                                                                                                                                                                                        • Instruction ID: c9d0a83434e63665b7de63b127a1bb7a144230e9f090ad7fe190edd601c3fa25
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4756a5f0b9d695e6a8152d00353619c6719ca071e4825c36f5a8a21cd3a8a4a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2961D371A083489FCB10CF38C581A5BB7E5FF8A344F44472EF88597251DB38D98587A2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(0000000C,?,6BB0B80C,00000000,?,?,6BAB003B,?), ref: 6BAB0A72
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(?,?,6BB0B80C,00000000,?,?,6BAB003B,?), ref: 6BAB0AF5
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,?,6BB0B80C,00000000,?,?,6BAB003B,?), ref: 6BAB0B9F
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,6BB0B80C,00000000,?,?,6BAB003B,?), ref: 6BAB0BDB
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,?,6BB0B80C,00000000,?,?,6BAB003B,?), ref: 6BAB0BED
                                                                                                                                                                                                                                        • mozalloc_abort.MOZGLUE(alloc overflow,?,6BB0B80C,00000000,?,?,6BAB003B,?), ref: 6BAB0C0A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: free$moz_xmalloc$mallocmozalloc_abort
                                                                                                                                                                                                                                        • String ID: alloc overflow
                                                                                                                                                                                                                                        • API String ID: 1471638834-749304246
                                                                                                                                                                                                                                        • Opcode ID: a74239600cf377101f1cc7a0647501c8128c57dfed8b0b0d7588d06b99b30bb2
                                                                                                                                                                                                                                        • Instruction ID: b3c944641cb975532d33f142406cc15bdfbb5885891e2c0a62b7d9ff077f0536
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a74239600cf377101f1cc7a0647501c8128c57dfed8b0b0d7588d06b99b30bb2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B751B270A002068FDF24CF28C9C0A5EB3BAFF44308F15496DC46A9B201EB75E584CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAF124B
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAF1268
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAF12DA
                                                                                                                                                                                                                                        • InitializeConditionVariable.KERNEL32(?), ref: 6BAF134A
                                                                                                                                                                                                                                        • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6BAF138A
                                                                                                                                                                                                                                        • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6BAF1431
                                                                                                                                                                                                                                          • Part of subcall function 6BAE8AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BB01563), ref: 6BAE8BD5
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAF145A
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAF146C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2803333873-0
                                                                                                                                                                                                                                        • Opcode ID: e456d71112ce4db5752a2e84b8c0b04c3efdfd0f7052697523b6e3a37948e2f1
                                                                                                                                                                                                                                        • Instruction ID: 9a85130717092714bc629f4c55797a9980f1ee334f7ce97e785a2af249742882
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e456d71112ce4db5752a2e84b8c0b04c3efdfd0f7052697523b6e3a37948e2f1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B61BFB59043449BDF10DF24C981BAAB7F9BFC5308F04891DE99947211EB79E486CB42
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,6BAA4667,?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4C63
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,6BAA4667,?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4C89
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,6BAA4667,?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4CAC
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4CCF
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4CF2
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4D15
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4D38
                                                                                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6BAA4667,?,?,?,?,?,?,?,?,6BAE4843,?), ref: 6BAA4DD1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: free$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1497960986-0
                                                                                                                                                                                                                                        • Opcode ID: acd60edb48f075836db0af624ab5647470617eaa4bb427ade7c07fcced5180f5
                                                                                                                                                                                                                                        • Instruction ID: 973fb1bba603abce7ad8cc137e9db347eda8560ac6e458d0562638d5692b29f9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acd60edb48f075836db0af624ab5647470617eaa4bb427ade7c07fcced5180f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7518371504A408FEB248A3DD9A4756B7A2AF01728F444A1DF1ABCBBD1EF39A4C48752
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(?,?,?,6BAB1999), ref: 6BAAEA39
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,7FFFFFFE), ref: 6BAAEA5C
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(7FFFFFFE,00000000,?), ref: 6BAAEA76
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(-00000001,?,?,6BAB1999), ref: 6BAAEA9D
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,7FFFFFFE,?,?,?,6BAB1999), ref: 6BAAEAC2
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?), ref: 6BAAEADC
                                                                                                                                                                                                                                        • free.MOZGLUE(7FFFFFFE,?,?,?,?), ref: 6BAAEB0B
                                                                                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?), ref: 6BAAEB27
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memcpymemsetmoz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 706364981-0
                                                                                                                                                                                                                                        • Opcode ID: ce8cf953d6e7649cd224088b172d3a2dee7faaef5b7059b2755880e7b32b7429
                                                                                                                                                                                                                                        • Instruction ID: d57b0e0d999030b643b2ed573c76677915d9035901d0c09048ef42924aa486fb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce8cf953d6e7649cd224088b172d3a2dee7faaef5b7059b2755880e7b32b7429
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F141B3B1A00215DFDF14CF68DC81AAE77A9FF45264F240638E825EB394E735EA4487E1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAFD36B
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAFD38A
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAFD39D
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAFD3E1
                                                                                                                                                                                                                                        • free.MOZGLUE ref: 6BAFD408
                                                                                                                                                                                                                                          • Part of subcall function 6BADCBE8: GetCurrentProcess.KERNEL32(?,6BAA31A7), ref: 6BADCBF1
                                                                                                                                                                                                                                          • Part of subcall function 6BADCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BAA31A7), ref: 6BADCBFA
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAFD44B
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAFD457
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 6BAFD472
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$Current$AcquireProcessReleaseThread$StampTerminateTimeV01@@Value@mozilla@@free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3843575911-0
                                                                                                                                                                                                                                        • Opcode ID: 8e082b73743f540b56ad639fca365b9fd75cb4a4b21879db690fa7c47e65670e
                                                                                                                                                                                                                                        • Instruction ID: f56abae6900973542696b041bf37a1b3064d1ce09c6e5678eebf323a9a35a16a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e082b73743f540b56ad639fca365b9fd75cb4a4b21879db690fa7c47e65670e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8941D0759043058FCB14DF64C485AAFBBB9FF85314F104A2EE9A687340EB36E885CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6BAE4AB7,?,6BAA43CF,?,6BAA42D2), ref: 6BAE4B48
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,80000000,?,6BAE4AB7,?,6BAA43CF,?,6BAA42D2), ref: 6BAE4B7F
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6BAE4AB7,?,6BAA43CF,?,6BAA42D2), ref: 6BAE4B94
                                                                                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6BAE4AB7,?,6BAA43CF,?,6BAA42D2), ref: 6BAE4BBC
                                                                                                                                                                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,pid:,00000004,?,?,?,6BAE4AB7,?,6BAA43CF,?,6BAA42D2), ref: 6BAE4BEE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturnfreestrncmp
                                                                                                                                                                                                                                        • String ID: pid:
                                                                                                                                                                                                                                        • API String ID: 1916652239-3403741246
                                                                                                                                                                                                                                        • Opcode ID: acf2c8c075cdfff08955a6d1c659151094286db66fd1622716b83ff7cc97a783
                                                                                                                                                                                                                                        • Instruction ID: 80715793308cb9d00ece79961751c3ad7ede33fe5da7a0c48cf1d60f9e2ae818
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acf2c8c075cdfff08955a6d1c659151094286db66fd1622716b83ff7cc97a783
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA41F7717042559BCF14CFBCEC805AFBBE9AF85224B140639E869DB381DB34994587B1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2E220,?), ref: 6BB0BC2D
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2E220), ref: 6BB0BC42
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,6BB1E300), ref: 6BB0BC82
                                                                                                                                                                                                                                        • RtlFreeUnicodeString.NTDLL(6BB2E210), ref: 6BB0BC91
                                                                                                                                                                                                                                        • RtlFreeUnicodeString.NTDLL(6BB2E208), ref: 6BB0BCA3
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,6BB2E21C), ref: 6BB0BCD2
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BB0BCD8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3047341122-0
                                                                                                                                                                                                                                        • Opcode ID: e93a5c9e1ac77764b2633606f28ab6b16f3ab1cd882b69a2fded992abdfef488
                                                                                                                                                                                                                                        • Instruction ID: c3cdfdcca7f853c06bdded91bde5f8b14563b6ab8c74d05406cd3712a5482247
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e93a5c9e1ac77764b2633606f28ab6b16f3ab1cd882b69a2fded992abdfef488
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5121CE725407949FE7308F16C880BBABBA9FF45714F048469E81A5B650CFB9F841CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAFD1EC
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAFD1F5
                                                                                                                                                                                                                                          • Part of subcall function 6BAFAD40: moz_malloc_usable_size.MOZGLUE(?), ref: 6BAFAE20
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAFD211
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAFD217
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAFD226
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAFD279
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAFD2B2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThread$freemoz_malloc_usable_size
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3049780610-0
                                                                                                                                                                                                                                        • Opcode ID: 4e16e15774953ab8b20272f254a20d760798346246eeacbb04e9fa78914839b8
                                                                                                                                                                                                                                        • Instruction ID: 2fed54f4e226c09b7f809366a8ba68388c46b63887f0f715062ef216b1d13e70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e16e15774953ab8b20272f254a20d760798346246eeacbb04e9fa78914839b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26216D71604305AFCB15DF24C488AAEB7B5FF8A324F50462EF95687340DB35E846CB96
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BAB4A68), ref: 6BAE945E
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BAE9470
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BAE9482
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: __Init_thread_footer.LIBCMT ref: 6BAE949F
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAE99C1
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAE99CE
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAE99F8
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAE9A05
                                                                                                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BAE9A0D
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: GetCurrentThreadId.KERNEL32 ref: 6BAE9A95
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BAE9A9D
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BAE9ACC
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAE9BA7
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BAE9BB8
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BAE9BC9
                                                                                                                                                                                                                                          • Part of subcall function 6BADCBE8: GetCurrentProcess.KERNEL32(?,6BAA31A7), ref: 6BADCBF1
                                                                                                                                                                                                                                          • Part of subcall function 6BADCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BAA31A7), ref: 6BADCBFA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • [I %d/%d] profiler_stream_json_for_this_process, xrefs: 6BAE9A15
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Current$ThreadTimegetenv$ExclusiveLockProcessStampV01@@Value@mozilla@@_getpid$?profiler_time@baseprofiler@mozilla@@AcquireInit_thread_footerNow@ReleaseStamp@mozilla@@TerminateV12@_
                                                                                                                                                                                                                                        • String ID: [I %d/%d] profiler_stream_json_for_this_process
                                                                                                                                                                                                                                        • API String ID: 2359002670-141131661
                                                                                                                                                                                                                                        • Opcode ID: 707c20d7f8b4942848625a101d53d3853e4cb8e5eb600a5b7e7ba1a440ff06ea
                                                                                                                                                                                                                                        • Instruction ID: fe48f413f74eec4106124c882a0968bf6bb6b94d613638742c9b7702ff468327
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 707c20d7f8b4942848625a101d53d3853e4cb8e5eb600a5b7e7ba1a440ff06ea
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF0122798042649FEF205F28DA096793B68EF42668F040017ED1953302DB7E8883D6B1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB89: EnterCriticalSection.KERNEL32(6BB2E370,?,?,?,6BAA34DE,6BB2F6CC,?,?,?,?,?,?,?,6BAA3284), ref: 6BADAB94
                                                                                                                                                                                                                                          • Part of subcall function 6BADAB89: LeaveCriticalSection.KERNEL32(6BB2E370,?,6BAA34DE,6BB2F6CC,?,?,?,?,?,?,?,6BAA3284,?,?,6BAC56F6), ref: 6BADABD1
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(combase.dll), ref: 6BAB631B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CoUninitialize), ref: 6BAB633A
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6BAB634E
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 6BAB6376
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                                                                                                        • String ID: CoUninitialize$combase.dll
                                                                                                                                                                                                                                        • API String ID: 4190559335-3846590027
                                                                                                                                                                                                                                        • Opcode ID: 7a23e023633905b3c6a2b5524cb26246fb086c0e9aee7550b325586debc0616a
                                                                                                                                                                                                                                        • Instruction ID: e6e4f8788285795d1736388fabc21c68695d7bfce1092fb72d5cb84e98221ea9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a23e023633905b3c6a2b5524cb26246fb086c0e9aee7550b325586debc0616a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92012176905201CFEF109F3CDA58B74B7A5BB0A715F04416ADA11C3380DB3AE482CF56
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAF9BAE
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6BAF9BC3
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6BAF9BD9
                                                                                                                                                                                                                                          • Part of subcall function 6BAF93B0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAF94C8
                                                                                                                                                                                                                                          • Part of subcall function 6BAF93B0: free.MOZGLUE(6BAF9281,?), ref: 6BAF94DD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 956590011-0
                                                                                                                                                                                                                                        • Opcode ID: e63e481707d8ef3df3c3fa4da58195984d60eb263c5c50c041ed3aaae02bd838
                                                                                                                                                                                                                                        • Instruction ID: 1e28b64823be85a0bd838d81af4b778197ad64cbbfb090da89949ff9c555d2fb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e63e481707d8ef3df3c3fa4da58195984d60eb263c5c50c041ed3aaae02bd838
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FB1BF71A047048BCF01CF68C58159FF3F9BFC9324F548659E8599B242DB35E986CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAE6060: moz_xmalloc.MOZGLUE(00000024,2C9152B3,00000000,?,00000000,?,?,6BAE5FCB,6BAE79A3), ref: 6BAE6078
                                                                                                                                                                                                                                        • free.MOZGLUE(-00000001), ref: 6BAE72F6
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAE7311
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: free$moz_xmalloc
                                                                                                                                                                                                                                        • String ID: 333s$333s$Copied unique strings$Spliced unique strings
                                                                                                                                                                                                                                        • API String ID: 3009372454-760240034
                                                                                                                                                                                                                                        • Opcode ID: 06d103e0401d6eeeb6185fbcef3a07ca406270710ceb97151b2a335686c5ac93
                                                                                                                                                                                                                                        • Instruction ID: 8c5d4a16db93e5677b833cbe91078b1f920db00b266f760fca8ae09c9934bb3d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06d103e0401d6eeeb6185fbcef3a07ca406270710ceb97151b2a335686c5ac93
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0371A771F002158FDF08CF69D8906ADB7F2AF84304F29812DD819A7311DB39A987DB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000001), ref: 6BAECA57
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAECA69
                                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 6BAECADD
                                                                                                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAECAEA
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAECAF5
                                                                                                                                                                                                                                        • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6BAECB19
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$Now@SleepStamp@mozilla@@V12@_$BaseDurationFromMilliseconds@PlatformStampTicksUtils@mozilla@@V01@@Value@mozilla@@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 432163150-0
                                                                                                                                                                                                                                        • Opcode ID: f5662549e8903bbe221d37ce5350c1d612474d413f6a500043de3c25cb4e80c6
                                                                                                                                                                                                                                        • Instruction ID: 4d62717adb3dec40479ce3ca7f0817107638d5f38799dc20f0fc8c0b7bf43798
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5662549e8903bbe221d37ce5350c1d612474d413f6a500043de3c25cb4e80c6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45213731A046488BCB089B38A84617FFBBAFFC6305F808629E845A7180FF75D5C58792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000104), ref: 6BAAEBB5
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6BADD7F3), ref: 6BAAEBC3
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6BADD7F3), ref: 6BAAEBD6
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,6BADD7F3), ref: 6BAAEBF6
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,?,?,?,6BADD7F3), ref: 6BAAEC0E
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BAC5EDB
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: memset.VCRUNTIME140(6BB07765,000000E5,55CCCCCC), ref: 6BAC5F27
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: LeaveCriticalSection.KERNEL32(?), ref: 6BAC5FB2
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,6BADD7F3), ref: 6BAAEC1A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSectionfreememset$EnterErrorFileLastLeaveModuleNamemallocmoz_xmalloc
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2948488910-0
                                                                                                                                                                                                                                        • Opcode ID: a8fcc567658ece6961563abb12e674c8447e6c8222e22d61533ed994fabb076c
                                                                                                                                                                                                                                        • Instruction ID: 6500576865b90d6ba05247ef63db6b284a8322545479127f3023c4f80601e378
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8fcc567658ece6961563abb12e674c8447e6c8222e22d61533ed994fabb076c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39110CB1A042545BEF109B789D49B7F7AA89F02B18F244435E815EB380E379DC8487F3
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAF0270
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAF02E9
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAF02F6
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAF033A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                                                                                        • String ID: about:blank
                                                                                                                                                                                                                                        • API String ID: 2047719359-258612819
                                                                                                                                                                                                                                        • Opcode ID: 9aa6ca832df27005b03cee4accbf8d9233da955a10a48b6a50286cf099222591
                                                                                                                                                                                                                                        • Instruction ID: 31e2e74c4c268f7623634e06e5290a70c5d7249f486c2f4ef6f6099b598c2509
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9aa6ca832df27005b03cee4accbf8d9233da955a10a48b6a50286cf099222591
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57519074900215CFCF10DF68C980AAAB7F9FF49324F54465AE929A7341D735F982CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BAB4A68), ref: 6BAE945E
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BAE9470
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BAE9482
                                                                                                                                                                                                                                          • Part of subcall function 6BAE9420: __Init_thread_footer.LIBCMT ref: 6BAE949F
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEE12F
                                                                                                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,6BAEE084,00000000), ref: 6BAEE137
                                                                                                                                                                                                                                          • Part of subcall function 6BAE94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BAE94EE
                                                                                                                                                                                                                                          • Part of subcall function 6BAE94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BAE9508
                                                                                                                                                                                                                                        • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE ref: 6BAEE196
                                                                                                                                                                                                                                        • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE(?,?,?,?,?,?,?,?), ref: 6BAEE1E9
                                                                                                                                                                                                                                          • Part of subcall function 6BAE99A0: GetCurrentThreadId.KERNEL32 ref: 6BAE99C1
                                                                                                                                                                                                                                          • Part of subcall function 6BAE99A0: AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAE99CE
                                                                                                                                                                                                                                          • Part of subcall function 6BAE99A0: ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAE99F8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • [I %d/%d] WriteProfileToJSONWriter, xrefs: 6BAEE13F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: getenv$?profiler_stream_json_for_this_process@baseprofiler@mozilla@@CurrentExclusiveLockSpliceableThreadWriter@12@$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                                                                                                        • String ID: [I %d/%d] WriteProfileToJSONWriter
                                                                                                                                                                                                                                        • API String ID: 2491745604-3904374701
                                                                                                                                                                                                                                        • Opcode ID: 9bbada62a7b2e48b385333cc73fcfe61d6400268efd447e8d022a6b82669563e
                                                                                                                                                                                                                                        • Instruction ID: 04222dda969119a9b3e6eb3585e556ad0505e1f6900a8fae919b4d3b18ccd081
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9bbada62a7b2e48b385333cc73fcfe61d6400268efd447e8d022a6b82669563e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 163157B46047409FDB00DF68954137AFBE5EFC9248F04852EE8A94B241DB78C986D7B2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAE0222
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(0000000C), ref: 6BAE0231
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAE028B
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 6BAE02F7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$AcquireFreeHeapReleasemallocmoz_xmalloc
                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                        • API String ID: 2782572024-2766056989
                                                                                                                                                                                                                                        • Opcode ID: 8bd1287449205d701c8cda7762779f58243f67d3386020aa321de46e19cdfa66
                                                                                                                                                                                                                                        • Instruction ID: 5d99c835ed0b6bfc060028dbef9ee0f6f3676b4a0ac88363cb947065d5d5329d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bd1287449205d701c8cda7762779f58243f67d3386020aa321de46e19cdfa66
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C31B3B1A006118FEF64CF68C881B26B7E5FF44714B14856DDA5ADB341DB35EC82CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SearchPathW.KERNEL32(?,6BACBFBD,.dll,00000000,00000000,00000000,6BACBFBD), ref: 6BB0ABBD
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000001), ref: 6BB0ABD8
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6BB0ABEB
                                                                                                                                                                                                                                        • SearchPathW.KERNEL32(?,?,.dll,00000001,?,00000000), ref: 6BB0AC03
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: PathSearch$mallocmemsetmoz_xmalloc
                                                                                                                                                                                                                                        • String ID: .dll
                                                                                                                                                                                                                                        • API String ID: 3063185715-2738580789
                                                                                                                                                                                                                                        • Opcode ID: 15f3c0f75d7523cd7960e14eb9c538df70a79d3aae5f544e9907e081d8e97cd3
                                                                                                                                                                                                                                        • Instruction ID: 1c0e8d4b2d1d80fa4d8d3a1d65b6abf06dc33a197b1aa9af275c578c81de85a7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15f3c0f75d7523cd7960e14eb9c538df70a79d3aae5f544e9907e081d8e97cd3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E101B5B2A0411A6FEB105E748C45EBFBAADEF96350F050435FD08E7200EABA9D544BB1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(user32.dll,?,?,6BAB434E), ref: 6BB073EB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwarenessContext), ref: 6BB07404
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,6BAB434E), ref: 6BB07413
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: SetProcessDpiAwarenessContext$user32.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-397433131
                                                                                                                                                                                                                                        • Opcode ID: c3011f2fafd07fc1093737b547a39d9666fec8bb1bc5c3d386ad327c7a4fb604
                                                                                                                                                                                                                                        • Instruction ID: 2113395183228ef83231b4da6f73df5f6458d8d07adbd0bcda7b08f719b06d71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3011f2fafd07fc1093737b547a39d9666fec8bb1bc5c3d386ad327c7a4fb604
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58E01A741053419BE7202FA5D808736FEE8EB05241F008C2AEA89C3214EBB6D4008B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6BAB7266), ref: 6BAE01C8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminReleaseContext), ref: 6BAE01E7
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,6BAB7266), ref: 6BAE01FE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: CryptCATAdminReleaseContext$wintrust.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-1489773717
                                                                                                                                                                                                                                        • Opcode ID: 1544fab50889acb68b60b37d3c202abdcfb2283da3bd2e1e2a90ea39ccd344e2
                                                                                                                                                                                                                                        • Instruction ID: 63237f3e80ade70002738262fac3b61e2b9a0943d165a8951585e8aebbffce60
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1544fab50889acb68b60b37d3c202abdcfb2283da3bd2e1e2a90ea39ccd344e2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45E07574484385DAEF10AB758809736BAE9AB07781F004427EA04CB240DF7AC4419B21
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6BAB7297), ref: 6BAE0128
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminEnumCatalogFromHash), ref: 6BAE0147
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,6BAB7297), ref: 6BAE015E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: CryptCATAdminEnumCatalogFromHash$wintrust.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-1536241729
                                                                                                                                                                                                                                        • Opcode ID: d2a993eed375096fde8c54e2e69e7e25e562ac0c610568fa26fd8764b21420b9
                                                                                                                                                                                                                                        • Instruction ID: 314b3433ea537f03ef693d3de093d675a42ae3fffd4cc70f2840fb0f5fb5f713
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2a993eed375096fde8c54e2e69e7e25e562ac0c610568fa26fd8764b21420b9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68E09275444245DBEF207F6AD809776BBE8B707781F00452BAA08CF344DFBAC4419B61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(kernelbase.dll,?,6BAB05BC), ref: 6BB0BAB8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,VirtualAlloc2), ref: 6BB0BAD7
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,6BAB05BC), ref: 6BB0BAEC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: VirtualAlloc2$kernelbase.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-1188699709
                                                                                                                                                                                                                                        • Opcode ID: 453b5499768f66a9a11da136902cbbc6b08568147e2693efe9bcd6484eee2ee6
                                                                                                                                                                                                                                        • Instruction ID: 041379a0a903b146f9b8b871422015d2f8e9ec8318f9cc88e17390a9d912184d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 453b5499768f66a9a11da136902cbbc6b08568147e2693efe9bcd6484eee2ee6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CE0B674410386DBEF10AF62CA18B76BFE8E706214F15042BE90497200FFBBC044CB20
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6BAB77C5), ref: 6BB0C298
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle), ref: 6BB0C2B7
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,6BAB77C5), ref: 6BB0C2CC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • CryptCATAdminCalcHashFromFileHandle, xrefs: 6BB0C2B1
                                                                                                                                                                                                                                        • wintrust.dll, xrefs: 6BB0C293
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: CryptCATAdminCalcHashFromFileHandle$wintrust.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-1423897460
                                                                                                                                                                                                                                        • Opcode ID: 9fdcce7e49551b7487fc54726b318658467a82b8bb9c39dd360b89a86860c92d
                                                                                                                                                                                                                                        • Instruction ID: 3dd6a18eec002a471352acfa46aa1c6a05d75a8e2cef320dfe7c446e411d650b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fdcce7e49551b7487fc54726b318658467a82b8bb9c39dd360b89a86860c92d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04E09274441241DFEF107B69CA08772BFE8EB0A645F44062BEA088B610EBBBC404CA60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6BAB77F6), ref: 6BB0C248
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext), ref: 6BB0C267
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,6BAB77F6), ref: 6BB0C27C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: CryptCATAdminAcquireContext$wintrust.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-3357690181
                                                                                                                                                                                                                                        • Opcode ID: 56918df7710c45a1cdf8b02bd15b27609d0bf980981bf367b7d948850c7b17b5
                                                                                                                                                                                                                                        • Instruction ID: c47a5dccd205d3f5d2de060e07db4cd379d1d123a63d8fa9e0f205deee132625
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56918df7710c45a1cdf8b02bd15b27609d0bf980981bf367b7d948850c7b17b5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BE0B674415349DBEF146F66C908B36BEE8E70B344F10486BEA04CB604EBBAC4449F64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB0C1DE,?,00000000,?,00000000,?,6BAB779F), ref: 6BB0C1F8
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WinVerifyTrust), ref: 6BB0C217
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,6BB0C1DE,?,00000000,?,00000000,?,6BAB779F), ref: 6BB0C22C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                        • String ID: WinVerifyTrust$wintrust.dll
                                                                                                                                                                                                                                        • API String ID: 145871493-2991032369
                                                                                                                                                                                                                                        • Opcode ID: 63a77f3c145b384771a2181045e7878fb7964c54c1e1abea8d78946d53083d1a
                                                                                                                                                                                                                                        • Instruction ID: ab24182dffdfacbd6badb795e4190661aade0d7c4c73367496345f2a8caa57d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63a77f3c145b384771a2181045e7878fb7964c54c1e1abea8d78946d53083d1a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CE0B674404781DBEF107F75CA08736BEE8BB06644F00052BEA04DB605EBBAC4008B71
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6BAB5820,?), ref: 6BAED21F
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000001,?,?,6BAB5820,?), ref: 6BAED22E
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,6BAB5820,?), ref: 6BAED242
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,?,?,?,6BAB5820,?), ref: 6BAED253
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BAC5EDB
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: memset.VCRUNTIME140(6BB07765,000000E5,55CCCCCC), ref: 6BAC5F27
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: LeaveCriticalSection.KERNEL32(?), ref: 6BAC5FB2
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,6BAB5820,?), ref: 6BAED280
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSectionmemset$EnterLeavefreemallocmemcpymoz_xmallocstrlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2029485308-0
                                                                                                                                                                                                                                        • Opcode ID: a7f919311ae5c529f6e03f75ec964bdba08b10be57a6b095a3d55b67a096c564
                                                                                                                                                                                                                                        • Instruction ID: 7e594fdfd316940c76dc1ffd79540721d0d21c3556ff5914afbbcf7293a149ef
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7f919311ae5c529f6e03f75ec964bdba08b10be57a6b095a3d55b67a096c564
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF31F8B5940255AFCF00CF68C481A6EBB75BFC9704F284569D954AB301D37AE883CBE1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000010,?,6BAA42D2), ref: 6BAA436A
                                                                                                                                                                                                                                          • Part of subcall function 6BABCA10: malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000023,?,?,?,?,6BAA42D2), ref: 6BAA4387
                                                                                                                                                                                                                                        • moz_xmalloc.MOZGLUE(80000023,?,6BAA42D2), ref: 6BAA43B7
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,6BAA42D2), ref: 6BAA43EF
                                                                                                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6BAA42D2), ref: 6BAA4406
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemallocmemcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2563754823-0
                                                                                                                                                                                                                                        • Opcode ID: 9f828ea7a058c21c55d95f1a1b1b1573b042d2c673758e069647ab04c22ca9ab
                                                                                                                                                                                                                                        • Instruction ID: 4224c24244737b38b45189e0b2c0a580b2e0efffd76bb78e495cef84826d74d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f828ea7a058c21c55d95f1a1b1b1573b042d2c673758e069647ab04c22ca9ab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79313972A041159FDB14EE79DC8156EB7AAEF40220B140A39F825DB380EF34E98083B2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BB00BBC
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5C50: GetTickCount64.KERNEL32 ref: 6BAC5D40
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5C50: EnterCriticalSection.KERNEL32(6BB2F688), ref: 6BAC5D67
                                                                                                                                                                                                                                        • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BB00BCA
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BB00BD5
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5C50: __aulldiv.LIBCMT ref: 6BAC5DB4
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5C50: LeaveCriticalSection.KERNEL32(6BB2F688), ref: 6BAC5DED
                                                                                                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BB00BE2
                                                                                                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BB00C9A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$StampV01@@Value@mozilla@@$CriticalSection$BaseCount64Creation@DurationEnterLeavePlatformProcessSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@__aulldiv
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3168180809-0
                                                                                                                                                                                                                                        • Opcode ID: cfe8a8903d4ce7c51da0328471692dd6058f19240ee3078637446a15881ebbf0
                                                                                                                                                                                                                                        • Instruction ID: ad7e278fd03479b9345794b119e526460ba6827c331d7b0b25b04d5f14136433
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cfe8a8903d4ce7c51da0328471692dd6058f19240ee3078637446a15881ebbf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7631F771A147548ACB14DF38D49112BB7E8FF82760F504B1EF8A9A32D0DF74D8458792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAB63D0
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32 ref: 6BAB63DF
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6BAB640E
                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6BAB6467
                                                                                                                                                                                                                                        • ??$AddMarkerToBuffer@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AAVProfileChunkedBuffer@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6BAB64A8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Marker$D@std@@ExclusiveLockProfileTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferBuffer@Buffer@1@Category@1@$$ChunkedCurrentD@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Init_thread_footerMarker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfilerReleaseStringThreadView@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3202982786-0
                                                                                                                                                                                                                                        • Opcode ID: df67a7537973fb67be8cef15deef98e048b01032ba0f3602bb22fb75ac4e9c3b
                                                                                                                                                                                                                                        • Instruction ID: d7f845ec97d516cec0fec1fceaa1d94ca39727c9f9f345ec037cfac9c948586d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df67a7537973fb67be8cef15deef98e048b01032ba0f3602bb22fb75ac4e9c3b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 923169B18082408FDF00DF6CD18567ABBF5FB8A758F15452ED8A983341D779A885CB63
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??KDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6BB09B74
                                                                                                                                                                                                                                        • ?ceil@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6BB09BBA
                                                                                                                                                                                                                                        • ?floor@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6BB09BC8
                                                                                                                                                                                                                                        • ??DDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6BB09BD7
                                                                                                                                                                                                                                        • ??GDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?,?,?), ref: 6BB09BE0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Decimal@blink@@$V01@V01@@$V12@$?ceil@?floor@
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2380687156-0
                                                                                                                                                                                                                                        • Opcode ID: 20f191ffadde852f1d444ec64360e9f8bc646a787a925af1b4b161d385491676
                                                                                                                                                                                                                                        • Instruction ID: 647fe097be4b8e17b93abdaa684ca203efcb996db63cd087d26268fc6b3720ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20f191ffadde852f1d444ec64360e9f8bc646a787a925af1b4b161d385491676
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17117072918788AB87109F788C518AFBBA8FFC6364F004A0DF99646142EF35D648C792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(shell32,?,6BB1D020), ref: 6BAAF122
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6BAAF132
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                        • String ID: SHGetKnownFolderPath$shell32
                                                                                                                                                                                                                                        • API String ID: 2574300362-1045111711
                                                                                                                                                                                                                                        • Opcode ID: e0099e791d958bac1411c453e1c1cc7c7f979a6a6700321bc1e7eefa5ba57d07
                                                                                                                                                                                                                                        • Instruction ID: 6a5d350f913ca9fd0222233551795a2bb0b50a67551eca6343bad3cbb00fc066
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0099e791d958bac1411c453e1c1cc7c7f979a6a6700321bc1e7eefa5ba57d07
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00015E71A002199FCF149F75DD58ABB7BA8FF4A651B40041EE949D7200DB35E940CBB0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,6BAA31A7), ref: 6BADCBF1
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000003,?,6BAA31A7), ref: 6BADCBFA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentTerminate
                                                                                                                                                                                                                                        • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                                                                                                        • API String ID: 2429186680-2186867486
                                                                                                                                                                                                                                        • Opcode ID: 862d648a2628bc90a29ced933e006843051d54de5548f437d6761835cac51961
                                                                                                                                                                                                                                        • Instruction ID: 444c096e525e320de0d153af40cbb7ea200f3fc7ffe1d92c411976fbc828d504
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 862d648a2628bc90a29ced933e006843051d54de5548f437d6761835cac51961
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBB092704143089BDB242BA4980DB393B6CB709A01F04082AA20183241CFBAE1008E61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6BAB237F
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,00010000), ref: 6BAB2B9C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                                                                                                        • Opcode ID: 0b314c4d6e05886cdc9f3b78c50911a7b5cdc03e0905d9a38f21fc6bc52da3ff
                                                                                                                                                                                                                                        • Instruction ID: e11e7f07cab2c625f7eee20b4829d685795a450657035751dfd012d4b9b1298b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b314c4d6e05886cdc9f3b78c50911a7b5cdc03e0905d9a38f21fc6bc52da3ff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DE17D71A002059FDB08CF68C990A9EBBB6BF88314F1981AEE9155B305D779ECC5CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6BAF8242,?,00000000,?,6BAEB63F), ref: 6BAF9188
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6BAF8242,?,00000000,?,6BAEB63F), ref: 6BAF91BB
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000008,0000000F,?,?,6BAF8242,?,00000000,?,6BAEB63F), ref: 6BAF91EB
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6BAF8242,?,00000000,?,6BAEB63F), ref: 6BAF9200
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6BAF8242,?,00000000,?,6BAEB63F), ref: 6BAF9219
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: malloc$freememcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4259248891-0
                                                                                                                                                                                                                                        • Opcode ID: d1c83f8d17d63b62bfe13ea4648370966edd0370704704bb1bd810dfccd73366
                                                                                                                                                                                                                                        • Instruction ID: 10999b9cabff7bbead816695ddefdd29612a14f418d4d2cd428e6053e8bf2366
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1c83f8d17d63b62bfe13ea4648370966edd0370704704bb1bd810dfccd73366
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8231E231A006058FEF10CF68DD447AA73ADEF81301F45457AE85ADB241EB35D996CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTickCount64.KERNEL32 ref: 6BB07250
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2F688), ref: 6BB07277
                                                                                                                                                                                                                                        • __aulldiv.LIBCMT ref: 6BB072C4
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2F688), ref: 6BB072F7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 557828605-0
                                                                                                                                                                                                                                        • Opcode ID: cfbd0abec399ac0fbcd6470f2b3cac5f335aa1e7479939f2a2dcfc6fdaa37c64
                                                                                                                                                                                                                                        • Instruction ID: 24ebe062a533a887db0e186acf22f5ad9a74d56f87230ade9572e4f44009ca99
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cfbd0abec399ac0fbcd6470f2b3cac5f335aa1e7479939f2a2dcfc6fdaa37c64
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F517F71E001698FCF09CFA9C951ABEFBB2FB89300F15862AD815A7350CB75A945CBD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEE3E4
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE3F1
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,?), ref: 6BAEE4AB
                                                                                                                                                                                                                                          • Part of subcall function 6BAB5D40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,00000000,?,?,?,6BAED2DA,00000001), ref: 6BAB5D66
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE4F5
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEE577
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE584
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEE5DE
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000000), ref: 6BAEE6DA
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BAEE864
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAEE883
                                                                                                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BAEE8A6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreememset$Xbad_function_call@std@@malloc
                                                                                                                                                                                                                                        • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                                                                                        • API String ID: 905598890-53385798
                                                                                                                                                                                                                                        • Opcode ID: d2226c0fc4c05ef0c1047acfd6dc6873e733643c8d84c92383fff431338ea445
                                                                                                                                                                                                                                        • Instruction ID: b0505a85e74892f3988f3ade7c3b0c19a39f565c215190a2f450acfbd7efcede
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2226c0fc4c05ef0c1047acfd6dc6873e733643c8d84c92383fff431338ea445
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C417C74A00605DFDF14CF28C490ABAB7B1FF4A304F04416ED8669B741D77AE992CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6BAFDB86
                                                                                                                                                                                                                                        • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6BAFDC0E
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAFDC2E
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAFDC40
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Impl@detail@mozilla@@Mutexfree
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3186548839-0
                                                                                                                                                                                                                                        • Opcode ID: 4df667ccff9720be68654e607abeef79624e0d92bf583b32c91ae6b545947209
                                                                                                                                                                                                                                        • Instruction ID: af732411aa827f272e80bc8c0e6c5a9ee7e349a07cb479185e7cef466c38fcf4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4df667ccff9720be68654e607abeef79624e0d92bf583b32c91ae6b545947209
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2416B756007008FCB10CF34C5987ABB7F9BF88254F55886DE49A87350EB35E885CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BAFA315
                                                                                                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?), ref: 6BAFA31F
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,?), ref: 6BAFA36A
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BAC5EDB
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: memset.VCRUNTIME140(6BB07765,000000E5,55CCCCCC), ref: 6BAC5F27
                                                                                                                                                                                                                                          • Part of subcall function 6BAC5E90: LeaveCriticalSection.KERNEL32(?), ref: 6BAC5FB2
                                                                                                                                                                                                                                          • Part of subcall function 6BAF2140: free.MOZGLUE(?,00000060,?,6BAF7D36,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAF215D
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6BAFA37C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: free$CriticalSection$EnterLeaveXbad_function_call@std@@memset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 700533648-0
                                                                                                                                                                                                                                        • Opcode ID: 20b67816f307efe4d12ec90b7f56e75760bf87db1fff6769fe60f817849250bf
                                                                                                                                                                                                                                        • Instruction ID: 9b3ac887c17de77b94e49a26fc87cf0e592373c96029e0e39357bae9785063cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20b67816f307efe4d12ec90b7f56e75760bf87db1fff6769fe60f817849250bf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D321CF76A002249BCF118F15C901BDFB7BEAF86754F048165F9095B300D73AE983C6D6
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,6BAC56EE,?,00000001), ref: 6BAC5B85
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2F688,?,?,?,6BAC56EE,?,00000001), ref: 6BAC5B90
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2F688,?,?,?,6BAC56EE,?,00000001), ref: 6BAC5BD8
                                                                                                                                                                                                                                        • GetTickCount64.KERNEL32 ref: 6BAC5BE4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$Count64CounterEnterLeavePerformanceQueryTick
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2796706680-0
                                                                                                                                                                                                                                        • Opcode ID: afad025c48c91e440c838e8e11290dc9984a9fc45a30f3c080ee83aebba6d8c4
                                                                                                                                                                                                                                        • Instruction ID: 137529ad1604ce9723d2d14da6d2148797cdfacb47bc9bff17d294d9331d5dda
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afad025c48c91e440c838e8e11290dc9984a9fc45a30f3c080ee83aebba6d8c4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9121AB756047049FCB08DF29CA5567ABBE5FB8A710F04892EE9AA87390DB31E804CB41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAF1B98
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?,?,6BAF1D96,00000000), ref: 6BAF1BA1
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?,?,6BAF1D96,00000000), ref: 6BAF1BB5
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAF1C25
                                                                                                                                                                                                                                          • Part of subcall function 6BAF1C60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,6BAF759E,?,?), ref: 6BAF1CB4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3699359333-0
                                                                                                                                                                                                                                        • Opcode ID: abeb49997b13e6faa30fe77f8fb7301c7ce9be8d7ce08c9421e5871560dbf51e
                                                                                                                                                                                                                                        • Instruction ID: c37efb5a2a086c83ae930e4bcc9de3dc2c74fad777f6d78ba8a2ad1e61a1a699
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: abeb49997b13e6faa30fe77f8fb7301c7ce9be8d7ce08c9421e5871560dbf51e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321B0B0A002249BDF149F26C4857FFBBBCAB42744F040459F9165B241DB7EA887C791
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __aulldiv
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3732870572-0
                                                                                                                                                                                                                                        • Opcode ID: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                                                                                                        • Instruction ID: c50e034f12d68ccd62859c7e08674a7d423845cfd609839229e24a86b011919b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD211DB1A0060A6FD714CF7DCD86E67BBE8EB85714B10857EF45ADB250E674A8408BA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BABBF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6BB07A3F), ref: 6BABBF11
                                                                                                                                                                                                                                          • Part of subcall function 6BABBF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6BB07A3F), ref: 6BABBF5D
                                                                                                                                                                                                                                          • Part of subcall function 6BABBF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6BB07A3F), ref: 6BABBF7E
                                                                                                                                                                                                                                        • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000013,00000000), ref: 6BB07A48
                                                                                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z.MSVCP140(?,?), ref: 6BB07A7A
                                                                                                                                                                                                                                          • Part of subcall function 6BAB9830: free.MOZGLUE(?,?,?,6BB07ABE), ref: 6BAB985B
                                                                                                                                                                                                                                        • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6BB07AC0
                                                                                                                                                                                                                                        • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BB07AC8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3421697164-0
                                                                                                                                                                                                                                        • Opcode ID: 19e8c9ef23be965cee29d691b56e1f1d19f64691e67a1c7d81a5e5e4d60d99d5
                                                                                                                                                                                                                                        • Instruction ID: 6baa355ae6e6bfc1a90c13c9e8b16238b54afaceb3706391e918dd8258c1f2fe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19e8c9ef23be965cee29d691b56e1f1d19f64691e67a1c7d81a5e5e4d60d99d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C217F356043049FCB14DF28D899AAEFBE9FF89354F40482DE85A87351CB35E909CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BABBF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6BB07A3F), ref: 6BABBF11
                                                                                                                                                                                                                                          • Part of subcall function 6BABBF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6BB07A3F), ref: 6BABBF5D
                                                                                                                                                                                                                                          • Part of subcall function 6BABBF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6BB07A3F), ref: 6BABBF7E
                                                                                                                                                                                                                                        • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000012,00000000), ref: 6BB07968
                                                                                                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z.MSVCP140(6BB0A264,6BB0A264), ref: 6BB0799A
                                                                                                                                                                                                                                          • Part of subcall function 6BAB9830: free.MOZGLUE(?,?,?,6BB07ABE), ref: 6BAB985B
                                                                                                                                                                                                                                        • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6BB079E0
                                                                                                                                                                                                                                        • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BB079E8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3421697164-0
                                                                                                                                                                                                                                        • Opcode ID: 6013c01132654dcf433ef65160d83fe4a8ae8fa19d6fe09caa38eaeed091f650
                                                                                                                                                                                                                                        • Instruction ID: ee9024b5a3e56279c2a507083a87486f43e83793bb688950cfd95adb225fdcef
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6013c01132654dcf433ef65160d83fe4a8ae8fa19d6fe09caa38eaeed091f650
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6221A1356043049FCB14DF28D899AAEFBE9FF89310F40882DE84587351CB35E909CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BB0AAF8
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2F770,?,6BACBF9F), ref: 6BB0AB08
                                                                                                                                                                                                                                        • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,6BACBF9F), ref: 6BB0AB39
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2F770,?,?,?,?,?,?,?,?,6BACBF9F), ref: 6BB0AB6B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$CurrentEnterLeaveThread_stricmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1951318356-0
                                                                                                                                                                                                                                        • Opcode ID: 24510df7e55911d09d9c2344bb8195957e7fbe7e304d94cf5adf1cabccea6657
                                                                                                                                                                                                                                        • Instruction ID: 2581d364f5d102de6b3fd8531aa8d72c8e1219999e806834f7419b78fcbdba79
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24510df7e55911d09d9c2344bb8195957e7fbe7e304d94cf5adf1cabccea6657
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7112BB5E002498FCF04DFA8D8899BFBBB5FF49304700042AE50597311EB39E909CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEEB11
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEEB1E
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6BAEEB3C
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8), ref: 6BAEEB5B
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEEBA4
                                                                                                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BAEEBAC
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6BAEEBC1
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6BB2F4B8,?,?,00000000), ref: 6BAEEBCE
                                                                                                                                                                                                                                        • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BAEEBE5
                                                                                                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6BB2F4B8,00000000), ref: 6BAEEC37
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BAEEC46
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6BAEEC55
                                                                                                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6BAEEC5C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • [I %d/%d] profiler_start, xrefs: 6BAEEBB4
                                                                                                                                                                                                                                        • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BAEEA9B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExclusiveLock$CurrentThread$AcquireRelease$?profiler_init@baseprofiler@mozilla@@CloseHandleObjectSingleWait_getpidfreememset
                                                                                                                                                                                                                                        • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                                        • API String ID: 2885072826-1186885292
                                                                                                                                                                                                                                        • Opcode ID: fc4ea83b0d695ba361f488433345769e2e36aa67d54f5404cf1dfc66c009b734
                                                                                                                                                                                                                                        • Instruction ID: f599ed9fa034027550f7de026a1612c0b2aec9f19abcd59a52a0aafe6be7a284
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc4ea83b0d695ba361f488433345769e2e36aa67d54f5404cf1dfc66c009b734
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5BF0A7316002509BEF105F69D845BB57764AB82695F004027E915D3240CBFAA445C771
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6BAA9B2C
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(6BAA99CF,00000000,?), ref: 6BAA9BB6
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6BAA9BF8
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6BAA9DE4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                                                                                                        • Opcode ID: 5256052bdb1cb6596c4562d8f26662719e1bf12b4f74f94a926d109c530e4a3d
                                                                                                                                                                                                                                        • Instruction ID: 3752616d5f66d5517bd1efb2a118928abf38b09e93aead47fd78538abd1aade6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5256052bdb1cb6596c4562d8f26662719e1bf12b4f74f94a926d109c530e4a3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BD15C71A002099FCF14CF69C981AAEBBF2FF88314F188529E955A7351D735ED91CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 6BAB37F0: ?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AAEXXZ.MOZGLUE(?,?,?,?,6BB0145F,baseprofiler::AddMarkerToBuffer,00000000,?,00000039,00000000), ref: 6BAB380A
                                                                                                                                                                                                                                          • Part of subcall function 6BAE8DC0: moz_xmalloc.MOZGLUE(00000038,?,?,00000000,?,6BB006E6,?,?,00000008,?,?,?,?,?,?,?), ref: 6BAE8DCC
                                                                                                                                                                                                                                          • Part of subcall function 6BAF0B60: moz_xmalloc.MOZGLUE(00000080,?,?,?,?,6BAF138F,?,?,?), ref: 6BAF0B80
                                                                                                                                                                                                                                        • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,00000001,?,?,6BAF138F,?,?,?), ref: 6BAF0B27
                                                                                                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,6BAF138F,?,?,?), ref: 6BAF0B3F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • baseprofiler::profiler_capture_backtrace, xrefs: 6BAF0AB5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: moz_xmalloc$?ensure?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CapacityCaptureChunkedOptions@2@@ProfileProfilingSlow@StackStack@baseprofiler@mozilla@@free
                                                                                                                                                                                                                                        • String ID: baseprofiler::profiler_capture_backtrace
                                                                                                                                                                                                                                        • API String ID: 3592261714-147032715
                                                                                                                                                                                                                                        • Opcode ID: 75bc2cb2abd23bfa534182d56236b8f0104f3b05b094ddfc8892fa479a4ff239
                                                                                                                                                                                                                                        • Instruction ID: 6af01c259562278b477ca0f307c992c05cd436beb9c02fabfdd155da2bb03bdc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75bc2cb2abd23bfa534182d56236b8f0104f3b05b094ddfc8892fa479a4ff239
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC21B274A002059BDF14DF64C991BFFB3BAEF85708F44046DE8159B341DB79A982CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • calloc.MOZGLUE(?,?), ref: 6BAAF19B
                                                                                                                                                                                                                                          • Part of subcall function 6BACD850: EnterCriticalSection.KERNEL32(?), ref: 6BACD904
                                                                                                                                                                                                                                          • Part of subcall function 6BACD850: LeaveCriticalSection.KERNEL32(?), ref: 6BACD971
                                                                                                                                                                                                                                          • Part of subcall function 6BACD850: memset.VCRUNTIME140(?,00000000,?), ref: 6BACD97B
                                                                                                                                                                                                                                        • mozalloc_abort.MOZGLUE(?), ref: 6BAAF209
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeavecallocmemsetmozalloc_abort
                                                                                                                                                                                                                                        • String ID: d
                                                                                                                                                                                                                                        • API String ID: 3775194440-2564639436
                                                                                                                                                                                                                                        • Opcode ID: 3538c876ed2bca0385675c26bd55eb1c82145dfff921a3d5f9f7fa5134b56883
                                                                                                                                                                                                                                        • Instruction ID: 1c1e7f727603d1b0978aa5a3d45bb9f81bab0219e3240c60a9c52dbe3bf28374
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3538c876ed2bca0385675c26bd55eb1c82145dfff921a3d5f9f7fa5134b56883
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17115C32E0064987EF088F68D9621FEB765DF96208B45511DDC45EB211EB76DDC4C3A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • malloc.MOZGLUE(?), ref: 6BABCA26
                                                                                                                                                                                                                                          • Part of subcall function 6BABCAB0: EnterCriticalSection.KERNEL32(?), ref: 6BABCB49
                                                                                                                                                                                                                                          • Part of subcall function 6BABCAB0: LeaveCriticalSection.KERNEL32(?), ref: 6BABCBB6
                                                                                                                                                                                                                                        • mozalloc_abort.MOZGLUE(?), ref: 6BABCAA2
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeavemallocmozalloc_abort
                                                                                                                                                                                                                                        • String ID: d
                                                                                                                                                                                                                                        • API String ID: 3517139297-2564639436
                                                                                                                                                                                                                                        • Opcode ID: 8de94d1b07c33e37fb0a3a8bb78eb1d68f3356f38f3417b2d9edc42649f230bb
                                                                                                                                                                                                                                        • Instruction ID: 802ab8d1d578be0a17a4c659f822add04a3ee7b65eed1314db23d36f198ae5d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8de94d1b07c33e37fb0a3a8bb78eb1d68f3356f38f3417b2d9edc42649f230bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F112531D00A9893DF01CB69D8514FDB37AEF96204F45821DDC55A7212FB79E5C4C380
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • realloc.MOZGLUE(?,?), ref: 6BAC1A6B
                                                                                                                                                                                                                                          • Part of subcall function 6BAC1AF0: EnterCriticalSection.KERNEL32(?), ref: 6BAC1C36
                                                                                                                                                                                                                                        • mozalloc_abort.MOZGLUE(?), ref: 6BAC1AE7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalEnterSectionmozalloc_abortrealloc
                                                                                                                                                                                                                                        • String ID: d
                                                                                                                                                                                                                                        • API String ID: 2670432147-2564639436
                                                                                                                                                                                                                                        • Opcode ID: aa86d2eeda283fdc68ebfc05a6f7a4f5df0a7ec726a2a91812689c8e67948976
                                                                                                                                                                                                                                        • Instruction ID: d1f4a9bc684d9aa6f0fd9a613339c655f4c42e48d9fb2ee5edb8541f337f4c0f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa86d2eeda283fdc68ebfc05a6f7a4f5df0a7ec726a2a91812689c8e67948976
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B115531E0066C93CF048BA9C8114FFB3B5EF95204F498619ED59AB212FB76E5C4C381
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetEnvironmentVariableW.KERNEL32(MOZ_SKELETON_UI_RESTARTING,6BB251C8), ref: 6BB0591A
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF), ref: 6BB0592B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • MOZ_SKELETON_UI_RESTARTING, xrefs: 6BB05915
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseEnvironmentHandleVariable
                                                                                                                                                                                                                                        • String ID: MOZ_SKELETON_UI_RESTARTING
                                                                                                                                                                                                                                        • API String ID: 297244470-335682676
                                                                                                                                                                                                                                        • Opcode ID: ec2720eb3e81439dfbcb5b8bb50e9ffb272162457271781254fdd8def0bce298
                                                                                                                                                                                                                                        • Instruction ID: 2190406119997c8089c2f65c74f3fa126d8cd61555a6456763cec8c617a43a80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec2720eb3e81439dfbcb5b8bb50e9ffb272162457271781254fdd8def0bce298
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6E04830104280B7DB115B69C5487757FD4FB17736F044545E66993AD1C7BAE840C795
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • malloc.MOZGLUE(?,?,?,?,?,?,?,?,00000008,?,6BADE56A,?,|UrlbarCSSSpan,0000000E,?), ref: 6BB05A47
                                                                                                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,00000008,?,6BADE56A,?,|UrlbarCSSSpan), ref: 6BB05A5C
                                                                                                                                                                                                                                        • free.MOZGLUE(?), ref: 6BB05A97
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000010), ref: 6BB05B9D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: free$mallocmemset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2682772760-0
                                                                                                                                                                                                                                        • Opcode ID: 2b07f16b3b72ea67d89e4cf0955b383610b0a714d2d778437fbb0f2226246bd0
                                                                                                                                                                                                                                        • Instruction ID: 81d6146c006584f01d39f4655a1d11277b67510815da93f3e241fdc014ee8999
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b07f16b3b72ea67d89e4cf0955b383610b0a714d2d778437fbb0f2226246bd0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 705160705087409FD700CF29C8C072BBBE5FF89318F04896EE9899B246DB78D945DB66
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e90e95dd23e304f81111675c8e63f0c4e7848c16a158903fa0934a0142ea48c6
                                                                                                                                                                                                                                        • Instruction ID: 3f4c4894c4ee64e5fd25af3e79a18644f3759299e880965637165e0c4eeca272
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e90e95dd23e304f81111675c8e63f0c4e7848c16a158903fa0934a0142ea48c6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D75190B1A00306DFDB04CF18C990B9ABFB5BF48314F59826ED9299B341D779E891CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6BB061DD
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6BB0622C
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6BB06250
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BB06292
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: malloc$freememcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4259248891-0
                                                                                                                                                                                                                                        • Opcode ID: 9b2d82107006802517d07f084653657c01cba2b9f5e906ae77e7e5e49fb7f988
                                                                                                                                                                                                                                        • Instruction ID: ffce8635fbd03c61df41c143e0355a083c063890b54b356beba43e3fe08822b8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b2d82107006802517d07f084653657c01cba2b9f5e906ae77e7e5e49fb7f988
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F313571A00A4A8FDB04CF2CD880ABA77E9FF95304F10817AC55AC7251EB35E698CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000010,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BABBBF4
                                                                                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BABBC66
                                                                                                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BABBC96
                                                                                                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000010,0000001F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BABBCCE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: malloc$freememcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4259248891-0
                                                                                                                                                                                                                                        • Opcode ID: 248630a0537a6c40e0808426eef8c8e140085c8872715c0d25e82bcec8d66f14
                                                                                                                                                                                                                                        • Instruction ID: 262eb4515aed8a5d7b7eb4065c7c0f9b67525ccf12ba755a343a7eb36a5f8da6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 248630a0537a6c40e0808426eef8c8e140085c8872715c0d25e82bcec8d66f14
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E213471A002048BFB10CF3ACCC536E72EDEB8A304F944A39D96AD6351EE75E5848361
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E744,6BB07765,00000000,6BB07765,?,6BAC6112), ref: 6BAA39AF
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E744,?,6BAC6112), ref: 6BAA3A34
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(6BB2E784,6BAC6112), ref: 6BAA3A4B
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6BB2E784), ref: 6BAA3A5F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2919748669.000000006BAA1000.00000020.00000001.01000000.00000017.sdmp, Offset: 6BAA0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2919680989.000000006BAA0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2920107247.000000006BB1D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926808185.000000006BB2E000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 0000000E.00000002.2926981783.000000006BB32000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6baa0000_stealc_default2.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                                                                                        • Opcode ID: aa0dec89f9c51cfb603fbe2965432db8731bb31c9b658d1f4885753ce570a2ba
                                                                                                                                                                                                                                        • Instruction ID: e79af2966d540503c1cbba516902bae4633c85a10d35eebd54f03e7645d8c09b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa0dec89f9c51cfb603fbe2965432db8731bb31c9b658d1f4885753ce570a2ba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E210736A117018FCF359E76C451A3D73E1EF45750728062AC5A987650DB3AE8818761